Vulnerabilities > Uncontrolled Search Path Element

DATE CVE VULNERABILITY TITLE RISK
2021-06-09 CVE-2020-8702 Uncontrolled Search Path Element vulnerability in Intel Processor Diagnostic Tool
Uncontrolled search path element in the Intel(R) Processor Diagnostic Tool before version 4.1.5.37 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
intel CWE-427
4.4
2021-06-04 CVE-2021-1536 Uncontrolled Search Path Element vulnerability in Cisco products
A vulnerability in Cisco Webex Meetings Desktop App for Windows, Cisco Webex Meetings Server, Cisco Webex Network Recording Player for Windows, and Cisco Webex Teams for Windows could allow an authenticated, local attacker to perform a DLL injection attack on an affected device.
local
low complexity
cisco CWE-427
7.8
2021-05-26 CVE-2019-4588 Uncontrolled Search Path Element vulnerability in IBM DB2
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 could allow a local user to execute arbitrary code and conduct DLL hijacking attacks.
local
ibm CWE-427
4.4
2021-05-24 CVE-2021-20722 Uncontrolled Search Path Element vulnerability in Fujitsu Scansnap Manager
Untrusted search path vulnerability in the installers of ScanSnap Manager prior to versions V7.0L20 and the Software Download Installer prior to WinSSInst2JP.exe and WinSSInst2iX1500JP.exe allows an attacker to gain privileges and execute arbitrary code with the privilege of the user invoking the installer via a Trojan horse DLL in an unspecified directory.
4.4
2021-05-24 CVE-2021-20726 Uncontrolled Search Path Element vulnerability in Overwolf
Untrusted search path vulnerability in The Installer of Overwolf 2.168.0.n and earlier allows an attacker to gain privileges and execute arbitrary code with the privilege of the user invoking the installer via a Trojan horse DLL in an unspecified directory.
4.4
2021-05-18 CVE-2021-3423 Uncontrolled Search Path Element vulnerability in Bitdefender Gravityzone Business Security
Uncontrolled Search Path Element vulnerability in the openssl component as used in Bitdefender GravityZone Business Security allows an attacker to load a third party DLL to elevate privileges.
local
low complexity
bitdefender CWE-427
4.6
2021-05-17 CVE-2020-24755 Uncontrolled Search Path Element vulnerability in UI Unifi Video 3.10.13
In Ubiquiti UniFi Video v3.10.13, when the executable starts, its first library validation is in the current directory.
local
ui CWE-427
6.9
2021-05-13 CVE-2021-25694 Uncontrolled Search Path Element vulnerability in Teradici Pcoip Graphics Agent
Teradici PCoIP Graphics Agent for Windows prior to 21.03 does not validate NVENC.dll.
4.4
2021-05-06 CVE-2021-1426 Uncontrolled Search Path Element vulnerability in Cisco Anyconnect Secure Mobility Client
Multiple vulnerabilities in the install, uninstall, and upgrade processes of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to hijack DLL or executable files that are used by the application.
local
low complexity
cisco CWE-427
7.8
2021-05-06 CVE-2021-1427 Uncontrolled Search Path Element vulnerability in Cisco Anyconnect Secure Mobility Client
Multiple vulnerabilities in the install, uninstall, and upgrade processes of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to hijack DLL or executable files that are used by the application.
local
low complexity
cisco CWE-427
7.8