ID CVE-2017-11657
Summary Dashlane might allow local users to gain privileges by placing a Trojan horse WINHTTP.dll in the %APPDATA%\Dashlane directory.
References
Vulnerable Configurations
  • cpe:2.3:a:dashlane:dashlane:-:*:*:*:*:windows:*:*
    cpe:2.3:a:dashlane:dashlane:-:*:*:*:*:windows:*:*
CVSS
Base: 4.4 (as of 19-08-2020 - 19:12)
Impact:
Exploitability:
CWE CWE-426
CAPEC
  • Leveraging/Manipulating Configuration File Search Paths
    This pattern of attack sees an adversary load a malicious resource into a program's standard path so that when a known command is executed then the system instead executes the malicious component. The adversary can either modify the search path a program uses, like a PATH variable or classpath, or they can manipulate resources on the path to point to their malicious components. J2EE applications and other component based applications that are built from multiple binaries can have very long list of dependencies to execute. If one of these libraries and/or references is controllable by the attacker then application controls can be circumvented by the attacker.
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:M/Au:N/C:P/I:P/A:P
refmap via4
misc https://blogs.securiteam.com/index.php/archives/3357
Last major update 19-08-2020 - 19:12
Published 04-08-2017 - 14:29
Last modified 19-08-2020 - 19:12
Back to Top