Multiple untrusted search path vulnerabilities in installer in Synology Photo Station Uploader before 1.4.2-084 on Windows allows local attackers to execute arbitrary code and conduct DLL hijacking attack via a Trojan horse (1) shfolder.dll, (2) ntmarta.dll, (3) secur32.dll or (4) dwmapi.dll file in the current working directory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: synology

Published: 2017-08-23T15:00:00Z

Updated: 2024-09-16T17:54:53.148Z

Reserved: 2017-07-10T00:00:00

Link: CVE-2017-11159

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-08-23T15:29:00.253

Modified: 2019-10-09T23:21:58.980

Link: CVE-2017-11159

cve-icon Redhat

No data.