Vulnerability CVE-2017-11748


Published: 2017-07-30

Description:
VIT Spider Player 2.5.3 has an untrusted search path, allowing DLL hijacking via a Trojan horse dwmapi.dll, olepro32.dll, dsound.dll, or AUDIOSES.dll file.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Softonic -> Spider player 

 References:
http://blog.pentest.space/2017/07/spider-player-253-unsafe-dll-loading.html

Copyright 2024, cxsecurity.com

 

Back to Top