CVE-2006-1221

high

Description

Untrusted search path vulnerability in the TrueVector service (VSMON.exe) in Zone Labs ZoneAlarm 6.x and Integrity does not search ZoneAlarm's own folders before other folders that are specified in a user's PATH, which might allow local users to execute code as SYSTEM by placing malicious DLLs into a folder that has insecure permissions, but is searched before ZoneAlarm's folder. NOTE: since this issue is dependent on the existence of a vulnerability in a separate product (weak permissions of executables or libraries, or the execution of malicious code), perhaps it should not be included in CVE.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/25097

http://www.vupen.com/english/advisories/2006/0947

http://www.securityfocus.com/bid/17037

http://www.securityfocus.com/archive/1/427309/100/0/threaded

http://www.securityfocus.com/archive/1/427145/100/0/threaded

http://www.securityfocus.com/archive/1/427122/100/0/threaded

Details

Source: Mitre, NVD

Published: 2006-03-14

Updated: 2018-10-18

Risk Information

CVSS v2

Base Score: 6.2

Vector: CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High