Improper path validation in promecefpluginhost.exe in Kingsoft WPS Office version ranging from 12.2.0.13110 to 12.2.0.16412 (exclusive) on Windows allows an attacker to load an arbitrary Windows library. The vulnerability was found weaponized as a single-click exploit in the form of a deceptive spreadsheet document
References
History

Tue, 03 Sep 2024 17:30:00 +0000

Type Values Removed Values Added
Metrics kev

{'dateAdded': '2024-09-03'}


Tue, 03 Sep 2024 13:30:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:kingsoft:wps_office:-:*:*:*:*:*:*:*
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'active', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Thu, 22 Aug 2024 06:00:00 +0000

Type Values Removed Values Added
Description Improper path validation in promecefpluginhost.exe in Kingsoft WPS Office version ranging from 12.2.0.13110 to 12.2.0.13489 (inclusive) on Windows allows an attacker to load an arbitrary Windows library. The vulnerability was found weaponized as a single-click exploit in the form of a deceptive spreadsheet document Improper path validation in promecefpluginhost.exe in Kingsoft WPS Office version ranging from 12.2.0.13110 to 12.2.0.16412 (exclusive) on Windows allows an attacker to load an arbitrary Windows library. The vulnerability was found weaponized as a single-click exploit in the form of a deceptive spreadsheet document

Fri, 16 Aug 2024 14:45:00 +0000

Type Values Removed Values Added
First Time appeared Microsoft
Microsoft windows
CPEs cpe:2.3:a:kingsoft:wps_office:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
Vendors & Products Microsoft
Microsoft windows
Metrics cvssV3_1

{'score': 7.8, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'}


Fri, 16 Aug 2024 07:30:00 +0000

Type Values Removed Values Added
Description Improper path validation in promecefpluginhost.exe in Kingsoft WPS Office version ranging from 12.2.0.13110 to 12.2.0.13489 on Windows allows an attacker to load an arbitrary Windows library. Using the MHTML format allows an attacker to automatically deliver a malicious library on opening the document and a single user click on a crafted hyperlink leads to the execution of the library. Improper path validation in promecefpluginhost.exe in Kingsoft WPS Office version ranging from 12.2.0.13110 to 12.2.0.13489 (inclusive) on Windows allows an attacker to load an arbitrary Windows library. The vulnerability was found weaponized as a single-click exploit in the form of a deceptive spreadsheet document

Thu, 15 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Kingsoft
Kingsoft wps Office
CPEs cpe:2.3:a:kingsoft:wps_office:-:*:*:*:*:*:*:*
Vendors & Products Kingsoft
Kingsoft wps Office
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Thu, 15 Aug 2024 14:45:00 +0000

Type Values Removed Values Added
Description Improper path validation in promecefpluginhost.exe in Kingsoft WPS Office version ranging from 12.2.0.13110 to 12.2.0.13489 on Windows allows an attacker to load an arbitrary Windows library. Using the MHTML format allows an attacker to automatically deliver a malicious library on opening the document and a single user click on a crafted hyperlink leads to the execution of the library.
Title Arbitrary Code Execution in WPS Office
Weaknesses CWE-22
References
Metrics cvssV4_0

{'score': 9.3, 'vector': 'CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/AU:N/RE:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: ESET

Published: 2024-08-15T14:24:44.511Z

Updated: 2024-09-03T16:20:22.356Z

Reserved: 2024-07-30T07:50:53.765Z

Link: CVE-2024-7262

cve-icon Vulnrichment

Updated: 2024-08-15T14:57:10.707Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-15T15:15:22.290

Modified: 2024-09-05T13:30:33.680

Link: CVE-2024-7262

cve-icon Redhat

No data.