Untrusted Search Path Vulnerability in WiresharkApplication Class

Untrusted Search Path Vulnerability in WiresharkApplication Class

CVE-2016-2521 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

Untrusted search path vulnerability in the WiresharkApplication class in ui/qt/wireshark_application.cpp in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 on Windows allows local users to gain privileges via a Trojan horse riched20.dll.dll file in the current working directory, related to use of QLibrary.

Learn more about our User Device Pen Test.