Search criteria
4 vulnerabilities found for LMLzh32.DLL by Micco
FKIE_CVE-2018-16190
Vulnerability from fkie_nvd - Published: 2019-02-13 18:29 - Updated: 2024-11-21 03:52
Severity ?
Summary
Untrusted search path vulnerability in UNARJ32.DLL for Win32, LHMelting for Win32, and LMLzh32.DLL (UNARJ32.DLL for Win32 Ver 1.10.1.25 and earlier, LHMelting for Win32 Ver 1.65.3.6 and earlier, LMLzh32.DLL Ver 2.67.1.2 and earlier) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| micco | lhmelting | * | |
| micco | lmlzh32.dll | * | |
| micco | unarj32.dll | * | |
| micco | unlha32.dll | * | |
| microsoft | windows | - |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:micco:lhmelting:*:*:*:*:*:*:*:*",
"matchCriteriaId": "93DE5C2D-86DA-47AA-8B48-B6491A837C94",
"versionEndIncluding": "1.65.3.6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:micco:lmlzh32.dll:*:*:*:*:*:*:*:*",
"matchCriteriaId": "3B6C1772-34C1-4359-922B-AD3CD5851CB5",
"versionEndIncluding": "2.67.1.2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:micco:unarj32.dll:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8EFBC7F4-7258-4A75-9766-31A7891D3078",
"versionEndIncluding": "1.10.1.25",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:micco:unlha32.dll:*:*:*:*:*:*:*:*",
"matchCriteriaId": "39B766F3-F7DF-49EE-A97A-FC31DAC04AFC",
"versionEndIncluding": "2.67.1.2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x86:*",
"matchCriteriaId": "60366048-32FE-4081-A852-04319FD7A52C",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Untrusted search path vulnerability in UNARJ32.DLL for Win32, LHMelting for Win32, and LMLzh32.DLL (UNARJ32.DLL for Win32 Ver 1.10.1.25 and earlier, LHMelting for Win32 Ver 1.65.3.6 and earlier, LMLzh32.DLL Ver 2.67.1.2 and earlier) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory."
},
{
"lang": "es",
"value": "Vulnerabilidad de ruta de b\u00fasqueda no fiable en UNARJ32.DLL para Win32, LHMelting para Win32 y LMLzh32.DLL (UNARJ32.DLL para Win32, en versiones 1.10.1.25 y anteriores; LHMelting para Win32, en versiones 1.65.3.6 y anteriores y LMLzh32.DLL, en versiones 2.67.1.2 y anteriores) permite que un atacante obtenga privilegios mediante un DLL troyano en un directorio sin especificar."
}
],
"id": "CVE-2018-16190",
"lastModified": "2024-11-21T03:52:15.493",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2019-02-13T18:29:00.510",
"references": [
{
"source": "vultures@jpcert.or.jp",
"tags": [
"Third Party Advisory"
],
"url": "http://jvn.jp/en/jp/JVN52168232/index.html"
},
{
"source": "vultures@jpcert.or.jp",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://micco.mars.jp/vul/2017/mhsvi20170515_02.htm"
},
{
"source": "vultures@jpcert.or.jp",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://micco.mars.jp/vul/2017/mhsvi20170515_04.htm"
},
{
"source": "vultures@jpcert.or.jp",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://micco.mars.jp/vul/2017/mhsvi20170515_05.htm"
},
{
"source": "vultures@jpcert.or.jp",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://micco.mars.jp/vul/2017/mhsvi20170515_03.htm"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://jvn.jp/en/jp/JVN52168232/index.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://micco.mars.jp/vul/2017/mhsvi20170515_02.htm"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://micco.mars.jp/vul/2017/mhsvi20170515_04.htm"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://micco.mars.jp/vul/2017/mhsvi20170515_05.htm"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://micco.mars.jp/vul/2017/mhsvi20170515_03.htm"
}
],
"sourceIdentifier": "vultures@jpcert.or.jp",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-426"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
CVE-2018-16190 (GCVE-0-2018-16190)
Vulnerability from cvelistv5 – Published: 2019-02-13 18:00 – Updated: 2024-08-05 10:17
VLAI?
Summary
Untrusted search path vulnerability in UNARJ32.DLL for Win32, LHMelting for Win32, and LMLzh32.DLL (UNARJ32.DLL for Win32 Ver 1.10.1.25 and earlier, LHMelting for Win32 Ver 1.65.3.6 and earlier, LMLzh32.DLL Ver 2.67.1.2 and earlier) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
Severity ?
No CVSS data available.
CWE
- Untrusted search path vulnerability
Assigner
References
| URL | Tags | ||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Micco | UNARJ32.DLL for Win32, LHMelting for Win32, and LMLzh32.DLL |
Affected:
(UNARJ32.DLL for Win32 Ver 1.10.1.25 and earlier, LHMelting for Win32 Ver 1.65.3.6 and earlier, LMLzh32.DLL Ver 2.67.1.2 and earlier)
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T10:17:38.400Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "JVN#52168232",
"tags": [
"third-party-advisory",
"x_refsource_JVN",
"x_transferred"
],
"url": "http://jvn.jp/en/jp/JVN52168232/index.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://micco.mars.jp/vul/2017/mhsvi20170515_04.htm"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://micco.mars.jp/vul/2017/mhsvi20170515_03.htm"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://micco.mars.jp/vul/2017/mhsvi20170515_05.htm"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://micco.mars.jp/vul/2017/mhsvi20170515_02.htm"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "UNARJ32.DLL for Win32, LHMelting for Win32, and LMLzh32.DLL",
"vendor": "Micco",
"versions": [
{
"status": "affected",
"version": "(UNARJ32.DLL for Win32 Ver 1.10.1.25 and earlier, LHMelting for Win32 Ver 1.65.3.6 and earlier, LMLzh32.DLL Ver 2.67.1.2 and earlier)"
}
]
}
],
"datePublic": "2019-02-13T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Untrusted search path vulnerability in UNARJ32.DLL for Win32, LHMelting for Win32, and LMLzh32.DLL (UNARJ32.DLL for Win32 Ver 1.10.1.25 and earlier, LHMelting for Win32 Ver 1.65.3.6 and earlier, LMLzh32.DLL Ver 2.67.1.2 and earlier) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Untrusted search path vulnerability",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2019-02-13T17:57:01",
"orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
"shortName": "jpcert"
},
"references": [
{
"name": "JVN#52168232",
"tags": [
"third-party-advisory",
"x_refsource_JVN"
],
"url": "http://jvn.jp/en/jp/JVN52168232/index.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://micco.mars.jp/vul/2017/mhsvi20170515_04.htm"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://micco.mars.jp/vul/2017/mhsvi20170515_03.htm"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://micco.mars.jp/vul/2017/mhsvi20170515_05.htm"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://micco.mars.jp/vul/2017/mhsvi20170515_02.htm"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2018-16190",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "UNARJ32.DLL for Win32, LHMelting for Win32, and LMLzh32.DLL",
"version": {
"version_data": [
{
"version_value": "(UNARJ32.DLL for Win32 Ver 1.10.1.25 and earlier, LHMelting for Win32 Ver 1.65.3.6 and earlier, LMLzh32.DLL Ver 2.67.1.2 and earlier)"
}
]
}
}
]
},
"vendor_name": "Micco"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Untrusted search path vulnerability in UNARJ32.DLL for Win32, LHMelting for Win32, and LMLzh32.DLL (UNARJ32.DLL for Win32 Ver 1.10.1.25 and earlier, LHMelting for Win32 Ver 1.65.3.6 and earlier, LMLzh32.DLL Ver 2.67.1.2 and earlier) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Untrusted search path vulnerability"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "JVN#52168232",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN52168232/index.html"
},
{
"name": "http://micco.mars.jp/vul/2017/mhsvi20170515_04.htm",
"refsource": "MISC",
"url": "http://micco.mars.jp/vul/2017/mhsvi20170515_04.htm"
},
{
"name": "https://micco.mars.jp/vul/2017/mhsvi20170515_03.htm",
"refsource": "MISC",
"url": "https://micco.mars.jp/vul/2017/mhsvi20170515_03.htm"
},
{
"name": "http://micco.mars.jp/vul/2017/mhsvi20170515_05.htm",
"refsource": "MISC",
"url": "http://micco.mars.jp/vul/2017/mhsvi20170515_05.htm"
},
{
"name": "http://micco.mars.jp/vul/2017/mhsvi20170515_02.htm",
"refsource": "MISC",
"url": "http://micco.mars.jp/vul/2017/mhsvi20170515_02.htm"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
"assignerShortName": "jpcert",
"cveId": "CVE-2018-16190",
"datePublished": "2019-02-13T18:00:00",
"dateReserved": "2018-08-30T00:00:00",
"dateUpdated": "2024-08-05T10:17:38.400Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2018-16190 (GCVE-0-2018-16190)
Vulnerability from nvd – Published: 2019-02-13 18:00 – Updated: 2024-08-05 10:17
VLAI?
Summary
Untrusted search path vulnerability in UNARJ32.DLL for Win32, LHMelting for Win32, and LMLzh32.DLL (UNARJ32.DLL for Win32 Ver 1.10.1.25 and earlier, LHMelting for Win32 Ver 1.65.3.6 and earlier, LMLzh32.DLL Ver 2.67.1.2 and earlier) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
Severity ?
No CVSS data available.
CWE
- Untrusted search path vulnerability
Assigner
References
| URL | Tags | ||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Micco | UNARJ32.DLL for Win32, LHMelting for Win32, and LMLzh32.DLL |
Affected:
(UNARJ32.DLL for Win32 Ver 1.10.1.25 and earlier, LHMelting for Win32 Ver 1.65.3.6 and earlier, LMLzh32.DLL Ver 2.67.1.2 and earlier)
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T10:17:38.400Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "JVN#52168232",
"tags": [
"third-party-advisory",
"x_refsource_JVN",
"x_transferred"
],
"url": "http://jvn.jp/en/jp/JVN52168232/index.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://micco.mars.jp/vul/2017/mhsvi20170515_04.htm"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://micco.mars.jp/vul/2017/mhsvi20170515_03.htm"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://micco.mars.jp/vul/2017/mhsvi20170515_05.htm"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://micco.mars.jp/vul/2017/mhsvi20170515_02.htm"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "UNARJ32.DLL for Win32, LHMelting for Win32, and LMLzh32.DLL",
"vendor": "Micco",
"versions": [
{
"status": "affected",
"version": "(UNARJ32.DLL for Win32 Ver 1.10.1.25 and earlier, LHMelting for Win32 Ver 1.65.3.6 and earlier, LMLzh32.DLL Ver 2.67.1.2 and earlier)"
}
]
}
],
"datePublic": "2019-02-13T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Untrusted search path vulnerability in UNARJ32.DLL for Win32, LHMelting for Win32, and LMLzh32.DLL (UNARJ32.DLL for Win32 Ver 1.10.1.25 and earlier, LHMelting for Win32 Ver 1.65.3.6 and earlier, LMLzh32.DLL Ver 2.67.1.2 and earlier) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Untrusted search path vulnerability",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2019-02-13T17:57:01",
"orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
"shortName": "jpcert"
},
"references": [
{
"name": "JVN#52168232",
"tags": [
"third-party-advisory",
"x_refsource_JVN"
],
"url": "http://jvn.jp/en/jp/JVN52168232/index.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://micco.mars.jp/vul/2017/mhsvi20170515_04.htm"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://micco.mars.jp/vul/2017/mhsvi20170515_03.htm"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://micco.mars.jp/vul/2017/mhsvi20170515_05.htm"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://micco.mars.jp/vul/2017/mhsvi20170515_02.htm"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2018-16190",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "UNARJ32.DLL for Win32, LHMelting for Win32, and LMLzh32.DLL",
"version": {
"version_data": [
{
"version_value": "(UNARJ32.DLL for Win32 Ver 1.10.1.25 and earlier, LHMelting for Win32 Ver 1.65.3.6 and earlier, LMLzh32.DLL Ver 2.67.1.2 and earlier)"
}
]
}
}
]
},
"vendor_name": "Micco"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Untrusted search path vulnerability in UNARJ32.DLL for Win32, LHMelting for Win32, and LMLzh32.DLL (UNARJ32.DLL for Win32 Ver 1.10.1.25 and earlier, LHMelting for Win32 Ver 1.65.3.6 and earlier, LMLzh32.DLL Ver 2.67.1.2 and earlier) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Untrusted search path vulnerability"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "JVN#52168232",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN52168232/index.html"
},
{
"name": "http://micco.mars.jp/vul/2017/mhsvi20170515_04.htm",
"refsource": "MISC",
"url": "http://micco.mars.jp/vul/2017/mhsvi20170515_04.htm"
},
{
"name": "https://micco.mars.jp/vul/2017/mhsvi20170515_03.htm",
"refsource": "MISC",
"url": "https://micco.mars.jp/vul/2017/mhsvi20170515_03.htm"
},
{
"name": "http://micco.mars.jp/vul/2017/mhsvi20170515_05.htm",
"refsource": "MISC",
"url": "http://micco.mars.jp/vul/2017/mhsvi20170515_05.htm"
},
{
"name": "http://micco.mars.jp/vul/2017/mhsvi20170515_02.htm",
"refsource": "MISC",
"url": "http://micco.mars.jp/vul/2017/mhsvi20170515_02.htm"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
"assignerShortName": "jpcert",
"cveId": "CVE-2018-16190",
"datePublished": "2019-02-13T18:00:00",
"dateReserved": "2018-08-30T00:00:00",
"dateUpdated": "2024-08-05T10:17:38.400Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
JVNDB-2019-000004
Vulnerability from jvndb - Published: 2019-01-31 15:46 - Updated:2019-09-26 18:08
Severity ?
Summary
UNLHA32.DLL, UNARJ32.DLL, LHMelting and LMLzh32.DLL may insecurely load Dynamic Link Libraries
Details
UNLHA32.DLL, UNARJ32.DLL, LHMelting and LMLzh32.DLL provided by Micco contain vulnerabilities listed below.
* Self-Extracting Archives created by UNLHA32.DLL may insecurely load Dynamic Link Libraries (CWE-427) - CVE-2018-16189
* Insecurely load specific DLL file in the same directory (CWE-427) - CVE-2018-16190
Eili Masami reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
Impacted products
{
"@rdf:about": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-000004.html",
"dc:date": "2019-09-26T18:08+09:00",
"dcterms:issued": "2019-01-31T15:46+09:00",
"dcterms:modified": "2019-09-26T18:08+09:00",
"description": "UNLHA32.DLL, UNARJ32.DLL, LHMelting and LMLzh32.DLL provided by Micco contain vulnerabilities listed below.\r\n* Self-Extracting Archives created by UNLHA32.DLL may insecurely load Dynamic Link Libraries (CWE-427) - CVE-2018-16189\r\n* Insecurely load specific DLL file in the same directory (CWE-427) - CVE-2018-16190\r\n\r\nEili Masami reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
"link": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-000004.html",
"sec:cpe": [
{
"#text": "cpe:/a:micco:lhmelting",
"@product": "LHMelting for Win32",
"@vendor": "Micco",
"@version": "2.2"
},
{
"#text": "cpe:/a:micco:micco_lmlzh32dll",
"@product": "LMLzh32.DLL",
"@vendor": "Micco",
"@version": "2.2"
},
{
"#text": "cpe:/a:micco:unarj32.dll",
"@product": "UNARJ32.DLL for Win32",
"@vendor": "Micco",
"@version": "2.2"
},
{
"#text": "cpe:/a:micco:unlha32.dll",
"@product": "UNLHA32.DLL for Win32",
"@vendor": "Micco",
"@version": "2.2"
}
],
"sec:cvss": [
{
"@score": "6.8",
"@severity": "Medium",
"@type": "Base",
"@vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"@version": "2.0"
},
{
"@score": "7.8",
"@severity": "High",
"@type": "Base",
"@vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"@version": "3.0"
}
],
"sec:identifier": "JVNDB-2019-000004",
"sec:references": [
{
"#text": "https://jvn.jp/en/jp/JVN52168232/index.html",
"@id": "JVN#52168232",
"@source": "JVN"
},
{
"#text": "https://jvn.jp/en/ta/JVNTA91240916/",
"@id": "JVNTA#91240916",
"@source": "JVN"
},
{
"#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16189",
"@id": "CVE-2018-16189",
"@source": "CVE"
},
{
"#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16190",
"@id": "CVE-2018-16190",
"@source": "CVE"
},
{
"#text": "https://nvd.nist.gov/vuln/detail/CVE-2018-16189",
"@id": "CVE-2018-16189",
"@source": "NVD"
},
{
"#text": "https://nvd.nist.gov/vuln/detail/CVE-2018-16190",
"@id": "CVE-2018-16190",
"@source": "NVD"
},
{
"#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
"@id": "CWE-Other",
"@title": "No Mapping(CWE-Other)"
}
],
"title": "UNLHA32.DLL, UNARJ32.DLL, LHMelting and LMLzh32.DLL may insecurely load Dynamic Link Libraries"
}