7.2
CVSSv2

CVE-2016-2542

Published: 24/02/2016 Updated: 14/06/2021
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Untrusted search path vulnerability in Flexera InstallShield through 2015 SP1 allows local users to gain privileges via a Trojan horse DLL in the current working directory of a setup-launcher executable file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

flexera installshield

flexera installshield 2015

Vendor Advisories

Nessus Network Monitor leverages third-party software to help provide underlying functionality Several third-party components (OpenSSL, jQuery and momentjs) were found to contain vulnerabilities, and updated versions have been made available by the providers Out of caution and in line with good practice, Tenable opted to upgrade the bundled Ope ...

ICS Advisories

AVEVA Edge
Critical Infrastructure Sectors: Critical Manufacturing