Lucene search

K
cvelistSynologyCVELIST:CVE-2017-11159
HistoryAug 23, 2017 - 3:00 p.m.

CVE-2017-11159

2017-08-2315:00:00
CWE-427
synology
www.cve.org
6

EPSS

0.001

Percentile

27.0%

Multiple untrusted search path vulnerabilities in installer in Synology Photo Station Uploader before 1.4.2-084 on Windows allows local attackers to execute arbitrary code and conduct DLL hijacking attack via a Trojan horse (1) shfolder.dll, (2) ntmarta.dll, (3) secur32.dll or (4) dwmapi.dll file in the current working directory.

CNA Affected

[
  {
    "product": "Photo Station Uploader",
    "vendor": "Synology",
    "versions": [
      {
        "status": "affected",
        "version": "before 1.4.2-084"
      }
    ]
  }
]

EPSS

0.001

Percentile

27.0%

Related for CVELIST:CVE-2017-11159