Privilege Escalation Vulnerability in Dashlane via Trojan Horse WINHTTP.dll

Privilege Escalation Vulnerability in Dashlane via Trojan Horse WINHTTP.dll

CVE-2017-11657 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Dashlane might allow local users to gain privileges by placing a Trojan horse WINHTTP.dll in the %APPDATA%\Dashlane directory.

Learn more about our User Device Pen Test.