Multiple untrusted search path vulnerabilities in cURL and libcurl before 7.49.1, when built with SSPI or telnet is enabled, allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) security.dll, (2) secur32.dll, or (3) ws2_32.dll in the application or current working directory.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2016-06-24T17:00:00

Updated: 2016-12-29T10:57:01

Reserved: 2016-05-13T00:00:00


Link: CVE-2016-4802

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-06-24T17:59:00.160

Modified: 2016-12-31T02:59:38.360


Link: CVE-2016-4802

JSON object: View

cve-icon Redhat Information

No data.

CWE