CVE-2022-40746

IBM i Access Family 1.1.2 through 1.1.4 and 1.1.4.3 through 1.1.9.0 could allow a local authenticated attacker to execute arbitrary code on the system, caused by DLL search order hijacking vulnerability. By placing a specially crafted file in a compromised folder, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 236581.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:ibm:i_access_client_solutions:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:i_access_client_solutions:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:52

Type Values Removed Values Added
Summary IBM i Access Family 1.1.2 through 1.1.4 and 1.1.4.3 through 1.1.9.0 could allow a local authenticated attacker to execute arbitrary code on the system, caused by DLL search order hijacking vulnerability. By placing a specially crafted file in a compromised folder, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 236581. IBM i Access Family 1.1.2 through 1.1.4 and 1.1.4.3 through 1.1.9.0 could allow a local authenticated attacker to execute arbitrary code on the system, caused by DLL search order hijacking vulnerability. By placing a specially crafted file in a compromised folder, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 236581.

Information

Published : 2022-11-21 18:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-40746

Mitre link : CVE-2022-40746

CVE.ORG link : CVE-2022-40746


JSON object : View

Products Affected

ibm

  • i_access_client_solutions

microsoft

  • windows
CWE
CWE-427

Uncontrolled Search Path Element

CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')