Lucene search

K
cvelistSynologyCVELIST:CVE-2017-11158
HistoryAug 30, 2017 - 12:00 a.m.

CVE-2017-11158

2017-08-3000:00:00
CWE-427
synology
www.cve.org

0.001 Low

EPSS

Percentile

32.4%

Multiple untrusted search path vulnerabilities in the installer in Synology Cloud Station Drive before 4.2.5-4396 on Windows allow local attackers to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) shfolder.dll, (2) ntmarta.dll, (3) secur32.dll or (4) dwmapi.dll file in the current working directory.

CNA Affected

[
  {
    "product": "Cloud Station Drive",
    "vendor": "Synology",
    "versions": [
      {
        "status": "affected",
        "version": "before 4.2.5-4396"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

32.4%

Related for CVELIST:CVE-2017-11158