4.6
CVSSv2

CVE-2017-11157

Published: 30/08/2017 Updated: 05/09/2017
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple untrusted search path vulnerabilities in the installer in Synology Cloud Station Backup prior to 4.2.5-4396 on Windows allow local malicious users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) shfolder.dll, (2) ntmarta.dll, (3) secur32.dll or (4) dwmapi.dll file in the current working directory.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

synology cloud_station_backup