Vulnerabilities > Uncontrolled Search Path Element

DATE CVE VULNERABILITY TITLE RISK
2023-02-13 CVE-2022-48077 Uncontrolled Search Path Element vulnerability in Genymotion Desktop 3.3.2
Genymotion Desktop v3.3.2 was discovered to contain a DLL hijacking vulnerability that allows attackers to escalate privileges and execute arbitrary code via a crafted DLL.
local
low complexity
genymotion CWE-427
7.8
2023-02-09 CVE-2022-43440 Uncontrolled Search Path Element vulnerability in Tribe29 Checkmk
Uncontrolled Search Path Element in Checkmk Agent in Tribe29 Checkmk before 2.1.0p1, before 2.0.0p25 and before 1.6.0p29 on a Checkmk server allows the site user to escalate privileges via a manipulated unixcat executable
local
low complexity
tribe29 CWE-427
7.8
2023-02-07 CVE-2022-31611 Uncontrolled Search Path Element vulnerability in Nvidia Geforce Experience
NVIDIA GeForce Experience contains an uncontrolled search path vulnerability in all its client installers, where an attacker with user level privileges may cause the installer to load an arbitrary DLL when the installer is launched.
local
low complexity
nvidia CWE-427
7.3
2023-02-06 CVE-2022-38136 Uncontrolled Search Path Element vulnerability in Intel Oneapi Dpc++/C++ Compiler
Uncontrolled search path in the Intel(R) oneAPI DPC++/C++ Compiler for Windows and Intel Fortran Compiler for Windows before version 2022.2.1 for some Intel(R) oneAPI Toolkits before version 2022.3.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-427
7.3
2023-02-02 CVE-2023-0400 Uncontrolled Search Path Element vulnerability in Trellix Data Loss Prevention 11.9.0/11.9.100
The protection bypass vulnerability in DLP for Windows 11.9.x is addressed in version 11.10.0.
local
low complexity
trellix CWE-427
8.2
2023-02-01 CVE-2023-22283 Uncontrolled Search Path Element vulnerability in F5 Big-Ip Access Policy Manager
On versions beginning in 7.1.5 to before 7.2.3.1, a DLL hijacking vulnerability exists in the BIG-IP Edge Client for Windows.
local
low complexity
f5 CWE-427
6.5
2023-02-01 CVE-2023-22358 Uncontrolled Search Path Element vulnerability in F5 Big-Ip Access Policy Manager
In versions beginning with 7.2.2 to before 7.2.3.1, a DLL hijacking vulnerability exists in the BIG-IP Edge Client Windows Installer.
local
low complexity
f5 CWE-427
7.8
2023-02-01 CVE-2022-34396 Uncontrolled Search Path Element vulnerability in Dell Openmanage Server Administrator
Dell OpenManage Server Administrator (OMSA) version 10.3.0.0 and earlier contains a DLL Injection Vulnerability.
local
low complexity
dell CWE-427
7.8
2023-01-27 CVE-2022-47632 Uncontrolled Search Path Element vulnerability in Razer Synapse
Razer Synapse before 3.7.0830.081906 allows privilege escalation due to an unsafe installation path, improper privilege management, and improper certificate validation.
low complexity
razer CWE-427
6.8
2023-01-26 CVE-2022-41141 Uncontrolled Search Path Element vulnerability in Windscribe 2.3.16
This vulnerability allows local attackers to escalate privileges on affected installations of Windscribe.
local
low complexity
windscribe CWE-427
7.8