CVE Vulnerabilities

CVE-2011-2016

Published: Nov 08, 2011 | Modified: Dec 07, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Untrusted search path vulnerability in Windows Mail and Windows Meeting Space in Microsoft Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a Trojan horse DLL in the current working directory, as demonstrated by a directory that contains a .eml or .wcinv file, aka Windows Mail Insecure Library Loading Vulnerability.

Affected Software

Name Vendor Start Version End Version
Windows_7 Microsoft - (including) - (including)
Windows_7 Microsoft –sp1 (including) –sp1 (including)
Windows_server_2008 Microsoft * *
Windows_server_2008 Microsoft –sp2 (including) –sp2 (including)
Windows_server_2008 Microsoft r2 (including) r2 (including)
Windows_vista Microsoft * *

References