7.8
CWE
427
Advisory Published
Updated

CVE-2022-41796

First published: Mon Oct 24 2022(Updated: )

Untrusted search path vulnerability in the installer of Content Transfer (for Windows) Ver.1.3 and prior allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

Credit: vultures@jpcert.or.jp

Affected SoftwareAffected VersionHow to fix
Sony Content Transfer<=1.3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this vulnerability?

    The vulnerability ID for this vulnerability is CVE-2022-41796.

  • What is the severity of CVE-2022-41796?

    The severity of CVE-2022-41796 is high with a CVSS score of 7.8.

  • What is the affected software for CVE-2022-41796?

    The affected software for CVE-2022-41796 is Content Transfer (for Windows) Ver.1.3 and prior.

  • How does CVE-2022-41796 work?

    CVE-2022-41796 allows an attacker to gain privileges by using a Trojan horse DLL in an unspecified directory.

  • How can I mitigate CVE-2022-41796?

    To mitigate CVE-2022-41796, it is recommended to update to a fixed version of Content Transfer (for Windows) that addresses the vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203