CVE-2017-11748

VIT Spider Player 2.5.3 has an untrusted search path, allowing DLL hijacking via a Trojan horse dwmapi.dll, olepro32.dll, dsound.dll, or AUDIOSES.dll file.
References
Link Resource
http://blog.pentest.space/2017/07/spider-player-253-unsafe-dll-loading.html Exploit Mitigation Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:softonic:spider_player:2.5.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-30 16:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-11748

Mitre link : CVE-2017-11748

CVE.ORG link : CVE-2017-11748


JSON object : View

Products Affected

softonic

  • spider_player
CWE
CWE-426

Untrusted Search Path