Vulnerabilities (CVE)

Filtered by CWE-426
Total 492 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-5996 1 Beyondtrust 1 Remote Support 2024-02-04 9.3 HIGH 7.8 HIGH
The agent in Bomgar Remote Support 15.2.x before 15.2.3, 16.1.x before 16.1.5, and 16.2.x before 16.2.4 allows DLL hijacking because of weak %SYSTEMDRIVE%\ProgramData permissions.
CVE-2017-2249 1 Chitora 1 Lhaz\+ 2024-02-04 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in Self-extracting archive files created by Lhaz+ version 3.4.0 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-2233 1 Moj 1 Pdf Digital Signature 2024-02-04 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in Installer of PDF Digital Signature Plugin (G2.30) and earlier, distributed till June 29, 2017 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-12480 1 Sandboxie 1 Sandboxie Installer 2024-02-04 6.8 MEDIUM 7.8 HIGH
Sandboxie installer 5071703 has a DLL Hijacking or Unsafe DLL Loading Vulnerability via a Trojan horse dwmapi.dll or profapi.dll file in an AppData\Local\Temp directory.
CVE-2017-2191 1 Sharp 2 Rw-5100 Driver Installer For Windows 7, Rw-5100 Driver Installer For Windows 8.1 2024-02-04 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in RW-5100 driver installer for Windows 7 version 1.0.0.9 and RW-5100 driver installer for Windows 8.1 version 1.0.1.0 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-10860 1 Daj 1 I-filter Installer 2024-02-04 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in "i-filter 6.0 installer" timestamp of code signing is before 23 Aug 2017 (JST) allows an attacker to execute arbitrary code via a specially crafted executable file in an unspecified directory.
CVE-2017-2246 1 Chitora 1 Lhaz 2024-02-04 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in Installer of Lhaz version 2.4.0 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2015-0974 1 Mobilis 1 Mobiconnect 2024-02-04 7.2 HIGH 7.8 HIGH
Untrusted search path vulnerability in ZTE Datacard MF19 0V1.0.0B04 allows local users to gain privilege by modifying the 'Ucell Internet' directory to reference a malicious mms_dll_r.dll or mediaplayerdll.dll.
CVE-2017-2247 1 Chitora 1 Lhaz 2024-02-04 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in Self-extracting archive files created by Lhaz version 2.4.0 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-2266 1 Resume-next 1 Filecapsule Deluxe Portable 2024-02-04 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in Encrypted files in self-decryption format created by FileCapsule Deluxe Portable Ver.1.0.4.1 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-17010 1 Sony 1 Content Manager Assistant 2024-02-04 6.8 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in Content Manager Assistant for PlayStation version 3.55.7671.0901 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-10831 1 Moj.go 1 Commercial Registration Electronic Authentication Software 2024-02-04 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in The electronic authentication system based on the commercial registration system "The CRCA user's Software" Ver1.8 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2015-3887 1 Proxychains-ng Project 1 Proxychains-ng 2024-02-04 7.2 HIGH 7.8 HIGH
Untrusted search path vulnerability in ProxyChains-NG before 4.9 allows local users to gain privileges via a Trojan horse libproxychains4.so library in the current working directory, which is referenced in the LD_PRELOAD path.
CVE-2017-2213 1 Gsi 1 Semidynaexe 2024-02-04 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in SemiDynaEXE (SemiDynaEXE2008.EXE) ver. 1.0.2 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-10826 1 Ntt 1 Security Kinou Mihariban 2024-02-04 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in Security Kinou Mihariban v1.0.21 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-10887 2 Bookwalker, Microsoft 2 Book Walker, Windows 2024-02-04 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in BOOK WALKER for Windows Ver.1.2.9 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-2220 1 Ipa 1 Casl Ii Simulator 2024-02-04 6.8 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in Installer of CASL II simulator (self-extract format) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-2267 1 Resume-next 1 Filecapsule Deluxe Portable 2024-02-04 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in FileCapsule Deluxe Portable Ver.1.0.5.1 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-2221 1 Baidu 1 Baidu Ime 2024-02-04 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in Installer of Baidu IME Ver3.6.1.6 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-2207 1 Saat 1 Personal 2024-02-04 6.8 MEDIUM 8.8 HIGH
Untrusted search path vulnerability in the installer of SaAT Personal ver.1.0.10.272 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.