SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Remote Desktop Connection Insecure Library Loading (MS11-017)

Category: SUSPICIOUS-TRAFFIC      

Untrusted search path vulnerability in the client in Microsoft Remote Desktop Connection 5.2, 6.0, 6.1, and 7.0 allows local users to gain privileges via a Trojan horse DLL in the current working directory, as demonstrated by a directory that contains a .rdp file.


Relevant Information