Windows Mail and Windows Meeting Space Untrusted Search Path Vulnerability

Windows Mail and Windows Meeting Space Untrusted Search Path Vulnerability

CVE-2011-2016 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Untrusted search path vulnerability in Windows Mail and Windows Meeting Space in Microsoft Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a Trojan horse DLL in the current working directory, as demonstrated by a directory that contains a .eml or .wcinv file, aka "Windows Mail Insecure Library Loading Vulnerability."

Learn more about our Cis Benchmark Audit For Server Software.