Vulnerabilities (CVE)

Filtered by CWE-426
Total 492 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-11551 1 Nch 1 Axon Pbx 2024-02-04 9.3 HIGH 7.8 HIGH
AXON PBX 2.02 contains a DLL hijacking vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary code on a targeted system. The vulnerability exists because a DLL file is loaded by 'pbxsetup.exe' improperly.
CVE-2018-6661 2 Mcafee, Microsoft 2 True Key, Windows 2024-02-04 6.8 MEDIUM 7.8 HIGH
DLL Side-Loading vulnerability in Microsoft Windows Client in McAfee True Key before 4.20.110 allows local users to gain privilege elevation via not verifying a particular DLL file signature.
CVE-2018-5470 1 Philips 1 Intellispace Portal 2024-02-04 7.2 HIGH 7.8 HIGH
Philips IntelliSpace Portal all versions of 8.0.x, and 7.0.x have an unquoted search path or element vulnerability that has been identified, which may allow an authorized local user to execute arbitrary code and escalate their level of privileges.
CVE-2018-0562 1 Coderium 1 Soundengine 2024-02-04 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in Installer of SoundEngine Free ver.5.21 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2018-0563 1 Ntt-east 2 Flet\'s Virus Clear Easy Setup \& Application Tool, Flet\'s Virus Clear V6 Easy Setup \& Application Tool 2024-02-04 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in the installer of FLET'S VIRUS CLEAR Easy Setup & Application Tool ver.13.0 and earlier versions and FLET'S VIRUS CLEAR v6 Easy Setup & Application Tool ver.13.0 and earlier versions allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2018-0517 1 Kddi 1 Anshin Net Security 2024-02-04 6.8 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in Anshin net security for Windows Version 16.0.1.44 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2018-13133 1 Goldenfrog 1 Vyprvpn 2024-02-04 4.6 MEDIUM 7.8 HIGH
Golden Frog VyprVPN before 2018-06-21 has a vulnerability associated with the installation process on Windows.
CVE-2018-0597 1 Microsoft 1 Visual Studio Code 2024-02-04 6.8 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in the installer of Visual Studio Code allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2018-7484 1 Purevpn 1 Purevpn 2024-02-04 9.3 HIGH 7.8 HIGH
An issue was discovered in PureVPN through 5.19.4.0 on Windows. The client installation grants the Everyone group Full Control permission to the installation directory. In addition, the PureVPNService.exe service, which runs under NT Authority\SYSTEM privileges, tries to load several dynamic-link libraries using relative paths instead of the absolute path. When not using a fully qualified path, the application will first try to load the library from the directory from which the application is started. As the residing directory of PureVPNService.exe is writable to all users, this makes the application susceptible to privilege escalation through DLL hijacking.
CVE-2017-10909 1 Sony 1 Music Center 2024-02-04 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in Music Center for PC version 1.0.01 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-2270 1 Resume-next 1 Filecapsule Deluxe Portable 2024-02-04 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in Encrypted files in self-decryption format created by FileCapsule Deluxe Portable Ver.2.0.9 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-10892 1 Sony 1 Music Center 2024-02-04 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in Music Center for PC version 1.0.00 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-2253 1 Yahoo 1 Toolbar 2024-02-04 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in Installer of Yahoo! Toolbar (for Internet explorer) v8.0.0.6 and earlier, with its timestamp prior to June 13, 2017, 18:18:55 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-2176 1 Jasdf 1 Screensavers 2024-02-04 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in screensaver installers (jasdf_01.exe, jasdf_02.exe, jasdf_03.exe, jasdf_04.exe, jasdf_05.exe, scramble_setup.exe, clock_01_setup.exe, clock_02_setup.exe) available prior to May 25, 2017 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-10851 2 Fujixerox, Microsoft 2 Contentsbridge Utility, Windows 2024-02-04 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in Installer for ContentsBridge Utility for Windows 7.4.0 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-10827 1 Ntt 1 Flets Azukuu Pc Automatic Backup Tool 2024-02-04 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in Flets Azukeru for Windows Auto Backup Tool v1.0.3.0 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-2209 1 Santeikohyo 1 Installer Of Houkokusyo Sakusei Shien Tool 2024-02-04 6.8 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in the installer of Houkokusyo Sakusei Shien Tool ver3.0.2 (For the first installation) (The version which was available on the website from 2017 April 4 to 2017 May 18) and ver2.0 and later (For the first installation) (The versions which were available on the website prior to 2017 April 4) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-11158 2 Microsoft, Synology 2 Windows, Cloud Station Drive 2024-02-04 4.6 MEDIUM 7.8 HIGH
Multiple untrusted search path vulnerabilities in the installer in Synology Cloud Station Drive before 4.2.5-4396 on Windows allow local attackers to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) shfolder.dll, (2) ntmarta.dll, (3) secur32.dll or (4) dwmapi.dll file in the current working directory.
CVE-2017-17809 1 Goldenfrog 1 Vyprvpn 2024-02-04 6.8 MEDIUM 7.8 HIGH
In Golden Frog VyprVPN before 2.15.0.5828 for macOS, the vyprvpnservice launch daemon has an unprotected XPC service that allows attackers to update the underlying OpenVPN configuration and the arguments passed to the OpenVPN binary when executed. An attacker can abuse this vulnerability by forcing the VyprVPN application to load a malicious dynamic library every time a new connection is made.
CVE-2017-10859 1 Daj 1 I-filter Installer 2024-02-04 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in "i-filter 6.0 installer" timestamp of code signing is before 23 Aug 2017 (JST) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.