7.8
CVSSv3

CVE-2017-11159

Published: 23/08/2017 Updated: 09/10/2019
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple untrusted search path vulnerabilities in installer in Synology Photo Station Uploader prior to 1.4.2-084 on Windows allows local malicious users to execute arbitrary code and conduct DLL hijacking attack via a Trojan horse (1) shfolder.dll, (2) ntmarta.dll, (3) secur32.dll or (4) dwmapi.dll file in the current working directory.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

synology photo_station_uploader