CVE-2017-7444

In Veritas System Recovery before 16 SP1, there is a DLL hijacking vulnerability in the patch installer if an attacker has write access to the directory from which the product is executed.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:veritas:system_recovery:16:*:*:*:*:*:*:*

Information

Published : 2017-04-05 13:59

Updated : 2019-10-02 17:03


NVD link : CVE-2017-7444

Mitre link : CVE-2017-7444


JSON object : View

Advertisement

dedicated server usa

Products Affected

veritas

  • system_recovery