CVE-2017-11159

Multiple untrusted search path vulnerabilities in installer in Synology Photo Station Uploader before 1.4.2-084 on Windows allows local attackers to execute arbitrary code and conduct DLL hijacking attack via a Trojan horse (1) shfolder.dll, (2) ntmarta.dll, (3) secur32.dll or (4) dwmapi.dll file in the current working directory.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:synology:photo_station_uploader:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-23 15:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-11159

Mitre link : CVE-2017-11159

CVE.ORG link : CVE-2017-11159


JSON object : View

Products Affected

microsoft

  • windows

synology

  • photo_station_uploader
CWE
CWE-426

Untrusted Search Path

CWE-427

Uncontrolled Search Path Element