DLL Hijacking Vulnerability in Veritas System Recovery Patch Installer

DLL Hijacking Vulnerability in Veritas System Recovery Patch Installer

CVE-2017-7444 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

In Veritas System Recovery before 16 SP1, there is a DLL hijacking vulnerability in the patch installer if an attacker has write access to the directory from which the product is executed.

Learn more about our Web Application Penetration Testing UK.