CVE-2017-11159

Severity CVSS v4.0:
Pending analysis
Type:
CWE-426 Untrusted Search Path
Publication date:
23/08/2017
Last modified:
09/10/2019

Description

Multiple untrusted search path vulnerabilities in installer in Synology Photo Station Uploader before 1.4.2-084 on Windows allows local attackers to execute arbitrary code and conduct DLL hijacking attack via a Trojan horse (1) shfolder.dll, (2) ntmarta.dll, (3) secur32.dll or (4) dwmapi.dll file in the current working directory.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:synology:photo_station_uploader:*:*:*:*:*:*:*:* 1.4.1-083 (including)
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*