In Veritas System Recovery before 16 SP1, there is a DLL hijacking vulnerability in the patch installer if an attacker has write access to the directory from which the product is executed.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-05T20:00:00

Updated: 2024-08-05T16:04:11.217Z

Reserved: 2017-04-05T00:00:00

Link: CVE-2017-7444

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-04-05T20:59:00.430

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-7444

cve-icon Redhat

No data.