6.8
CVSSv2

CVE-2016-7804

Published: 22/05/2017 Updated: 01/06/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Untrusted search path vulnerability in 7 Zip for Windows 16.02 and previous versions allows remote malicious users to gain privileges via a Trojan horse DLL in an unspecified directory.

Vulnerable Product Search on Vulmon Subscribe to Product

7-zip 7-zip