7.3
CVSSv3

CVE-2017-11657

Published: 04/08/2017 Updated: 19/08/2020
CVSS v2 Base Score: 4.4 | Impact Score: 6.4 | Exploitability Score: 3.4
CVSS v3 Base Score: 7.3 | Impact Score: 5.9 | Exploitability Score: 1.3
VMScore: 445
Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Dashlane might allow local users to gain privileges by placing a Trojan horse WINHTTP.dll in the %APPDATA%\Dashlane directory.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dashlane dashlane -

Exploits

## Vulnerability Summary The following advisory describes a DLL Hijacking vulnerability found in Dashlane Dashlane is “a password manager app and secure digital wallet The app is available on Mac, PC, iOS and Android The app’s premium feature enables users to securely sync their data between an unlimited number of devices on all platforms� ...