CVE-2017-11657

Dashlane might allow local users to gain privileges by placing a Trojan horse WINHTTP.dll in the %APPDATA%\Dashlane directory.
References
Link Resource
https://blogs.securiteam.com/index.php/archives/3357 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dashlane:dashlane:-:*:*:*:*:windows:*:*

History

No history.

Information

Published : 2017-08-04 14:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-11657

Mitre link : CVE-2017-11657

CVE.ORG link : CVE-2017-11657


JSON object : View

Products Affected

dashlane

  • dashlane
CWE
CWE-426

Untrusted Search Path