VIT Spider Player 2.5.3 has an untrusted search path, allowing DLL hijacking via a Trojan horse dwmapi.dll, olepro32.dll, dsound.dll, or AUDIOSES.dll file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-30T16:00:00Z

Updated: 2024-09-16T20:51:36.544Z

Reserved: 2017-07-30T00:00:00Z

Link: CVE-2017-11748

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-30T16:29:00.283

Modified: 2017-08-09T18:50:31.587

Link: CVE-2017-11748

cve-icon Redhat

No data.