Untrusted search path vulnerability in 7 Zip for Windows 16.02 and earlier allows remote attackers to gain privileges via a Trojan horse DLL in an unspecified directory.
References
Link Resource
http://jvndb.jvn.jp/jvndb/JVNDB-2016-000211 Third Party Advisory VDB Entry
http://www.7-zip.org/history.txt Release Notes Vendor Advisory
https://jvn.jp/en/jp/JVN76780067/index.html Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2017-05-22T16:00:00

Updated: 2017-05-22T15:57:01

Reserved: 2016-09-09T00:00:00


Link: CVE-2016-7804

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-05-22T16:29:00.513

Modified: 2017-06-01T15:07:45.327


Link: CVE-2016-7804

JSON object: View

cve-icon Redhat Information

No data.

CWE