CVE-2017-11158

Multiple untrusted search path vulnerabilities in the installer in Synology Cloud Station Drive before 4.2.5-4396 on Windows allow local attackers to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) shfolder.dll, (2) ntmarta.dll, (3) secur32.dll or (4) dwmapi.dll file in the current working directory.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:synology:cloud_station_drive:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-31 13:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-11158

Mitre link : CVE-2017-11158

CVE.ORG link : CVE-2017-11158


JSON object : View

Products Affected

microsoft

  • windows

synology

  • cloud_station_drive
CWE
CWE-426

Untrusted Search Path

CWE-427

Uncontrolled Search Path Element