Unauthenticated DLL Hijacking Vulnerability in PaperStream IP (TWAIN) 1.42.0.5685

Unauthenticated DLL Hijacking Vulnerability in PaperStream IP (TWAIN) 1.42.0.5685

CVE-2018-16156 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

In PaperStream IP (TWAIN) 1.42.0.5685 (Service Update 7), the FJTWSVIC service running with SYSTEM privilege processes unauthenticated messages received over the FjtwMkic_Fjicube_32 named pipe. One of these message processing functions attempts to dynamically load the UninOldIS.dll library and executes an exported function named ChangeUninstallString. The default install does not contain this library and therefore if any DLL with that name exists in any directory listed in the PATH variable, it can be used to escalate to SYSTEM level privilege.

Learn more about our Web Application Penetration Testing UK.