Vulnerability CVE-2017-11159


Published: 2017-08-23

Description:
Multiple untrusted search path vulnerabilities in installer in Synology Photo Station Uploader before 1.4.2-084 on Windows allows local attackers to execute arbitrary code and conduct DLL hijacking attack via a Trojan horse (1) shfolder.dll, (2) ntmarta.dll, (3) secur32.dll or (4) dwmapi.dll file in the current working directory.

Type:

CWE-426

(Untrusted Search Path)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Synology -> Photo station uploader 

 References:
https://www.synology.com/en-global/support/security/Synology_SA_17_45_Photo_Station_Uploader

Copyright 2024, cxsecurity.com

 

Back to Top