CVE-2017-7444

In Veritas System Recovery before 16 SP1, there is a DLL hijacking vulnerability in the patch installer if an attacker has write access to the directory from which the product is executed.
Configurations

Configuration 1 (hide)

cpe:2.3:a:veritas:system_recovery:16:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-05 20:59

Updated : 2024-02-28 15:44


NVD link : CVE-2017-7444

Mitre link : CVE-2017-7444

CVE.ORG link : CVE-2017-7444


JSON object : View

Products Affected

veritas

  • system_recovery