Untrusted search path vulnerability in Windows Mail and Windows Meeting Space in Microsoft Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a Trojan horse DLL in the current working directory, as demonstrated by a directory that contains a .eml or .wcinv file, aka "Windows Mail Insecure Library Loading Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2011-11-08T21:00:00

Updated: 2024-08-06T22:46:00.929Z

Reserved: 2011-05-09T00:00:00

Link: CVE-2011-2016

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-11-08T21:55:01.287

Modified: 2023-12-07T18:38:56.693

Link: CVE-2011-2016

cve-icon Redhat

No data.