Vulnerabilities > Flexera > Installshield > 2015

DATE CVE VULNERABILITY TITLE RISK
2016-02-24 CVE-2016-2542 Unspecified vulnerability in Flexera Installshield 2015
Untrusted search path vulnerability in Flexera InstallShield through 2015 SP1 allows local users to gain privileges via a Trojan horse DLL in the current working directory of a setup-launcher executable file.
local
low complexity
flexera
7.2