Vulnerabilities (CVE)

Filtered by CWE-426
Total 477 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-0809 1 Microsoft 1 Visual Studio 2017 2024-02-04 6.8 MEDIUM 7.8 HIGH
A remote code execution vulnerability exists when the Visual Studio C++ Redistributable Installer improperly validates input before loading dynamic link library (DLL) files, aka 'Visual Studio Remote Code Execution Vulnerability'.
CVE-2019-6165 1 Lenovo 4 Yoga 700-11isk, Yoga 700-11isk Firmware, Yoga 700-14isk and 1 more 2024-02-04 4.4 MEDIUM 7.8 HIGH
A DLL search path vulnerability was reported in PaperDisplay Hotkey Service version 1.2.0.8 that could allow privilege escalation. Lenovo has ended support for PaperDisplay Hotkey software as the Night light feature introduced in Windows 10 Build 1703 provides similar features.
CVE-2018-18913 2 Microsoft, Opera 2 Windows 7, Opera Browser 2024-02-04 6.9 MEDIUM 7.8 HIGH
Opera before 57.0.3098.106 is vulnerable to a DLL Search Order hijacking attack where an attacker can send a ZIP archive composed of an HTML page along with a malicious DLL to the target. Once the document is opened, it may allow the attacker to take full control of the system from any location within the system. The issue lies in the loading of the shcore.dll and dcomp.dll files: these files are being searched for by the program in the same system-wide directory where the HTML file is executed.
CVE-2019-3646 1 Mcafee 1 Total Protection 2024-02-04 6.0 MEDIUM 6.5 MEDIUM
DLL Search Order Hijacking vulnerability in Microsoft Windows client in McAfee Total Protection (MTP) Free Antivirus Trial 16.0.R18 and earlier allows local users to execute arbitrary code via execution from a compromised folder placed by an attacker with administrator rights.
CVE-2019-13637 1 Logmeininc 1 Join.me 2024-02-04 9.3 HIGH 8.8 HIGH
In LogMeIn join.me before 3.16.0.5505, an attacker could execute arbitrary commands on a targeted system. This vulnerability is due to unsafe search paths used by the application URI that is defined in Windows. An attacker could exploit this vulnerability by convincing a targeted user to follow a malicious link. Successful exploitation could cause the application to load libraries from the directory targeted by the URI link. The attacker could use this behavior to execute arbitrary commands on the system with the privileges of the targeted user if the attacker can place a crafted library in a directory that is accessible to the vulnerable system.
CVE-2019-5922 1 Microsoft 1 Teams 2024-02-04 6.8 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in The installer of Microsoft Teams allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2019-12177 1 Htc 1 Viveport 2024-02-04 9.3 HIGH 7.8 HIGH
Privilege escalation due to insecure directory permissions affecting ViveportDesktopService in HTC VIVEPORT before 1.0.0.36 allows local attackers to escalate privileges via DLL hijacking.
CVE-2019-12912 1 Rdbrck 1 Shift 2024-02-04 2.1 LOW 5.5 MEDIUM
Redbrick Shift through 3.4.3 allows an attacker to extract emails of services (such as Gmail, Outlook, etc.) used in the application.
CVE-2019-5429 3 Debian, Fedoraproject, Filezilla-project 3 Debian Linux, Fedora, Filezilla Client 2024-02-04 6.8 MEDIUM 7.8 HIGH
Untrusted search path in FileZilla before 3.41.0-rc1 allows an attacker to gain privileges via a malicious 'fzsftp' binary in the user's home directory.
CVE-2019-5957 1 Soumu 1 Electronic Reception And Examination Of Application For Radio Licenses 2024-02-04 6.8 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in Installer of Electronic reception and examination of application for radio licenses Online 1.0.9.0 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2019-5958 1 Soumu 1 Electronic Reception And Examination Of Application For Radio Licenses 2024-02-04 6.8 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in Electronic reception and examination of application for radio licenses Offline 1.0.9.0 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2019-9492 2 Microsoft, Trendmicro 2 Windows, Officescan 2024-02-04 4.6 MEDIUM 7.8 HIGH
A DLL side-loading vulnerability in Trend Micro OfficeScan 11.0 SP1 and XG could allow an authenticated attacker to gain code execution and terminate the product's process - disabling endpoint protection. The attacker must have already gained authentication and have local access to the vulnerable system.
CVE-2019-10971 1 Omron 1 Network Configurator For Devicenet Safety 2024-02-04 6.8 MEDIUM 7.8 HIGH
The application (Network Configurator for DeviceNet Safety 3.41 and prior) searches for resources by means of an untrusted search path that could execute a malicious .dll file not under the application's direct control and outside the intended directories.
CVE-2019-5921 1 Microsoft 1 Windows 7 2024-02-04 6.8 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in Windows 7 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2019-8453 1 Checkpoint 1 Zonealarm 2024-02-04 2.1 LOW 5.5 MEDIUM
Some of the DLLs loaded by Check Point ZoneAlarm up to 15.4.062 are taken from directories where all users have write permissions. This can allow a local attacker to replace a DLL file with a malicious one and cause Denial of Service to the client.
CVE-2019-7956 2 Adobe, Microsoft 2 Dreamweaver, Windows 2024-02-04 6.8 MEDIUM 7.8 HIGH
Adobe Dreamweaver direct download installer versions 19.0 and below, 18.0 and below have an Insecure Library Loading (DLL hijacking) vulnerability. Successful exploitation could lead to Privilege Escalation in the context of the current user.
CVE-2019-7931 1 Adobe 1 Premiere Pro Cc 2024-02-04 6.8 MEDIUM 7.8 HIGH
Adobe Premiere Pro CC versions 13.1.2 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-9798 2 Google, Mozilla 2 Android, Firefox 2024-02-04 5.8 MEDIUM 7.4 HIGH
On Android systems, Firefox can load a library from APITRACE_LIB, which is writable by all users and applications. This could allow malicious third party applications to execute a man-in-the-middle attack if a malicious code was written to that location and loaded. *Note: This issue only affects Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 66.
CVE-2019-12574 2 Londontrustmedia, Microsoft 2 Private Internet Access Vpn Client, Windows 2024-02-04 9.3 HIGH 7.8 HIGH
A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client v1.0 for Windows could allow an authenticated, local attacker to run arbitrary code with elevated privileges. The PIA client is vulnerable to a DLL injection vulnerability during the software update process. The updater loads several libraries from a folder that authenticated users have write access to. A low privileged user can leverage this vulnerability to execute arbitrary code as SYSTEM.
CVE-2019-5631 1 Rapid7 1 Insightappsec 2024-02-04 9.3 HIGH 7.8 HIGH
The Rapid7 InsightAppSec broker suffers from a DLL injection vulnerability in the 'prunsrv.exe' component of the product. If exploited, a local user of the system (who must already be authenticated to the operating system) can elevate their privileges with this vulnerability to the privilege level of InsightAppSec (usually, SYSTEM). This issue affects version 2019.06.24 and prior versions of the product.