Lucene search

K
cvelistMitreCVELIST:CVE-2019-9116
HistoryFeb 25, 2019 - 7:00 a.m.

CVE-2019-9116

2019-02-2507:00:00
mitre
www.cve.org
4

EPSS

0.001

Percentile

38.9%

DLL hijacking is possible in Sublime Text 3 version 3.1.1 build 3176 on 32-bit Windows platforms because a Trojan horse api-ms-win-core-fibers-l1-1-1.dll or api-ms-win-core-localization-l1-2-1.dll file may be loaded if a victim uses sublime_text.exe to open a .txt file within an attacker’s %LOCALAPPDATA%\Temp\sublime_text folder. NOTE: the vendor’s position is "This does not appear to be a bug with Sublime Text, but rather one with Windows that has been patched.

EPSS

0.001

Percentile

38.9%

Related for CVELIST:CVE-2019-9116