Vulnerabilities (CVE)

Filtered by CWE-426
Total 581 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-2266 1 Resume-next 1 Filecapsule Deluxe Portable 2025-04-20 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in Encrypted files in self-decryption format created by FileCapsule Deluxe Portable Ver.1.0.4.1 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2016-4846 1 Securebrain 1 Phishwall Client 2025-04-20 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in the installer of PhishWall Client Internet Explorer before 3.7.8.2.
CVE-2017-17010 1 Sony 1 Content Manager Assistant 2025-04-20 6.8 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in Content Manager Assistant for PlayStation version 3.55.7671.0901 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2016-1417 1 Snort 1 Snort 2025-04-20 6.8 MEDIUM 8.8 HIGH
Untrusted search path vulnerability in Snort 2.9.7.0-WIN32 allows remote attackers to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse tcapi.dll that is located in the same folder on a remote file share as a pcap file that is being processed.
CVE-2017-10831 1 Moj.go 1 Commercial Registration Electronic Authentication Software 2025-04-20 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in The electronic authentication system based on the commercial registration system "The CRCA user's Software" Ver1.8 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2015-3887 1 Proxychains-ng Project 1 Proxychains-ng 2025-04-20 7.2 HIGH 7.8 HIGH
Untrusted search path vulnerability in ProxyChains-NG before 4.9 allows local users to gain privileges via a Trojan horse libproxychains4.so library in the current working directory, which is referenced in the LD_PRELOAD path.
CVE-2017-2213 1 Gsi 1 Semidynaexe 2025-04-20 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in SemiDynaEXE (SemiDynaEXE2008.EXE) ver. 1.0.2 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-10826 1 Ntt 1 Security Kinou Mihariban 2025-04-20 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in Security Kinou Mihariban v1.0.21 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-10887 2 Bookwalker, Microsoft 2 Book Walker, Windows 2025-04-20 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in BOOK WALKER for Windows Ver.1.2.9 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-2983 1 Adobe 1 Shockwave Player 2025-04-20 6.8 MEDIUM 7.8 HIGH
Adobe Shockwave versions 12.2.7.197 and earlier have an insecure library loading (DLL hijacking) vulnerability. Successful exploitation could lead to escalation of privilege.
CVE-2017-5233 1 Rapid7 1 Appspider Pro 2025-04-20 6.8 MEDIUM 7.8 HIGH
Rapid7 AppSpider Pro installers prior to version 6.14.053 contain a DLL preloading vulnerability, wherein it is possible for the installer to load a malicious DLL located in the current working directory of the installer.
CVE-2016-7804 1 7-zip 1 7-zip 2025-04-20 6.8 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in 7 Zip for Windows 16.02 and earlier allows remote attackers to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-2220 1 Ipa 1 Casl Ii Simulator 2025-04-20 6.8 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in Installer of CASL II simulator (self-extract format) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-2267 1 Resume-next 1 Filecapsule Deluxe Portable 2025-04-20 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in FileCapsule Deluxe Portable Ver.1.0.5.1 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-2221 1 Baidu 1 Baidu Ime 2025-04-20 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in Installer of Baidu IME Ver3.6.1.6 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-2207 1 Saat 1 Personal 2025-04-20 6.8 MEDIUM 8.8 HIGH
Untrusted search path vulnerability in the installer of SaAT Personal ver.1.0.10.272 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-10822 1 Enecho.meti 1 Shin Sekiyu Yunyu Chousa Houkoku Data Nyuryoku Program 2025-04-20 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in Installer for Shin Sekiyu Yunyu Chousa Houkoku Data Nyuryoku Program (program released on 2013 September 30) distributed on the website until 2017 May 17 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-10891 1 Sony 1 Media Go 2025-04-20 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in Media Go version 3.2.0.191 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-2190 1 Sharp 1 Rw-4040 2025-04-20 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in RW-4040 tool to verify execution environment for Windows 7 version 1.2.0.0 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-5236 1 Rapid7 1 Appspider Pro 2025-04-20 6.8 MEDIUM 7.8 HIGH
Editions of Rapid7 AppSpider Pro installers prior to version 6.14.060 contain a DLL preloading vulnerability, wherein it is possible for the installer to load a malicious DLL located in the current working directory of the installer.