Multiple untrusted search path vulnerabilities in the installer in Synology Cloud Station Backup before 4.2.5-4396 on Windows allow local attackers to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) shfolder.dll, (2) ntmarta.dll, (3) secur32.dll or (4) dwmapi.dll file in the current working directory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: synology

Published: 2017-08-30T20:00:00

Updated: 2024-08-05T17:57:58.039Z

Reserved: 2017-07-10T00:00:00

Link: CVE-2017-11157

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-08-30T20:29:00.257

Modified: 2017-09-05T12:57:21.577

Link: CVE-2017-11157

cve-icon Redhat

No data.