Vulnerabilities > CVE-2014-1680 - Unspecified vulnerability in Bandisoft Bandizip

047910
CVSS 6.9 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
bandisoft

Summary

Untrusted search path vulnerability in Bandisoft Bandizip before 3.10 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory. Per: http://cwe.mitre.org/data/definitions/426.html "CWE-426: Untrusted Search Path"

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/125059/bandizip-dllhijack.txt
idPACKETSTORM:125059
last seen2016-12-05
published2014-02-05
reporterOsanda Malith
sourcehttps://packetstormsecurity.com/files/125059/Bandizip-3.09-DLL-Hijack.html
titleBandizip 3.09 DLL Hijack

Seebug

bulletinFamilyexploit
descriptionCVE(CAN) ID: CVE-2014-1680 Bandizip是免费的轻量级Zip压缩软件。 Bandisoft Bandizip 3.10之前版本加载库(例如dwmapi.dll)的方式不安全,攻击者通过诱使用户打开远程WebDAV或SMB共享上的文件,利用此漏洞可加载任意库。 0 bandisoft Bandizip 3.08 厂商补丁: bandisoft --------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www.bandisoft.com/bandizip/history/
idSSV:61474
last seen2017-11-19
modified2014-02-19
published2014-02-19
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-61474
titleBandizip不安全库加载漏洞