Untrusted search path vulnerability in the WiresharkApplication class in ui/qt/wireshark_application.cpp in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 on Windows allows local users to gain privileges via a Trojan horse riched20.dll.dll file in the current working directory, related to use of QLibrary.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-02-28T02:00:00

Updated: 2024-08-05T23:32:20.987Z

Reserved: 2016-02-20T00:00:00

Link: CVE-2016-2521

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-02-28T04:59:00.120

Modified: 2023-11-07T02:31:12.677

Link: CVE-2016-2521

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-02-26T00:00:00Z

Links: CVE-2016-2521 - Bugzilla