CVE-2017-11748

CVSS V2 Medium 6.8 CVSS V3 High 7.8
Description
VIT Spider Player 2.5.3 has an untrusted search path, allowing DLL hijacking via a Trojan horse dwmapi.dll, olepro32.dll, dsound.dll, or AUDIOSES.dll file.
Overview
  • CVE ID
  • CVE-2017-11748
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-07-30T16:29:00
  • Last Modified Date
  • 2017-08-09T18:50:31
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:softonic:spider_player:2.5.3:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
http://blog.pentest.space/2017/07/spider-player-253-unsafe-dll-loading.html Exploit Mitigation Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 09:04:16 Added to TrackCVE
2022-12-02 19:11:15 2017-07-30T16:29Z 2017-07-30T16:29:00 CVE Published Date updated
2022-12-02 19:11:15 2017-08-09T18:50:31 CVE Modified Date updated
2022-12-02 19:11:15 Analyzed Vulnerability Status updated