Untrusted search path vulnerability in 7 Zip for Windows 16.02 and earlier allows remote attackers to gain privileges via a Trojan horse DLL in an unspecified directory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2017-05-22T16:00:00

Updated: 2024-08-06T02:04:56.045Z

Reserved: 2016-09-09T00:00:00

Link: CVE-2016-7804

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-05-22T16:29:00.513

Modified: 2017-06-01T15:07:45.327

Link: CVE-2016-7804

cve-icon Redhat

No data.