7.8
CVSSv3

CVE-2018-16156

Published: 17/05/2019 Updated: 04/03/2021
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

In PaperStream IP (TWAIN) 1.42.0.5685 (Service Update 7), the FJTWSVIC service running with SYSTEM privilege processes unauthenticated messages received over the FjtwMkic_Fjicube_32 named pipe. One of these message processing functions attempts to dynamically load the UninOldIS.dll library and executes an exported function named ChangeUninstallString. The default install does not contain this library and therefore if any DLL with that name exists in any directory listed in the PATH variable, it can be used to escalate to SYSTEM level privilege.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

fujitsu paperstream ip \\(twain\\) 1.42.0.5685

Exploits

PaperStream IP (TWAIN) version 14205685 suffers from a local privilege escalation vulnerability ...

Github Repositories