Vulnerability CVE-2017-11657


Published: 2017-08-04

Description:
Dashlane might allow local users to gain privileges by placing a Trojan horse WINHTTP.dll in the %APPDATA%\Dashlane directory.

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.4/10
6.4/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Dashlane -> Dashlane 

 References:
https://blogs.securiteam.com/index.php/archives/3357

Copyright 2024, cxsecurity.com

 

Back to Top