Insecure DLL Loading Vulnerability in Squirrel.Windows Installers

Insecure DLL Loading Vulnerability in Squirrel.Windows Installers

CVE-2022-46330 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Squirrel.Windows is both a toolset and a library that provides installation and update functionality for Windows desktop applications. Installers generated by Squirrel.Windows 2.0.1 and earlier contain an issue with the DLL search path, which may lead to insecurely loading Dynamic Link Libraries. As a result, arbitrary code may be executed with the privilege of the user invoking the installer.

Learn more about our Cis Benchmark Audit For Desktop Software.