Vulnerabilities > Uncontrolled Search Path Element

DATE CVE VULNERABILITY TITLE RISK
2020-01-09 CVE-2016-5311 Uncontrolled Search Path Element vulnerability in Symantec products
A Privilege Escalation vulnerability exists in Symantec Norton Antivirus, Norton AntiVirus with Backup, Norton Security, Norton Security with Backup, Norton Internet Security, Norton 360, Endpoint Protection Small Business Edition Cloud, and Endpoint Protection Cloud Client due to a DLL-preloading without path restrictions, which could let a local malicious user obtain system privileges.
6.9
2019-12-24 CVE-2019-19954 Uncontrolled Search Path Element vulnerability in Signal Signal-Desktop
Signal Desktop before 1.29.1 on Windows allows local users to gain privileges by creating a Trojan horse %SYSTEMDRIVE%\node_modules\.bin\wmic.exe file.
local
signal CWE-427
6.9
2019-12-18 CVE-2019-19689 Uncontrolled Search Path Element vulnerability in Trendmicro Housecall for Home Networks
Trend Micro HouseCall for Home Networks (versions below 5.3.0.1063) could be exploited via a DLL Hijack related to a vulnerability on the packer that the program uses.
4.4
2019-12-11 CVE-2019-3667 Uncontrolled Search Path Element vulnerability in Mcafee Techcheck 3.0.0.17
DLL Search Order Hijacking vulnerability in the Microsoft Windows client in McAfee Tech Check 3.0.0.17 and earlier allows local users to execute arbitrary code via the local folder placed there by an attacker.
local
low complexity
mcafee CWE-427
7.8
2019-12-06 CVE-2019-18575 Uncontrolled Search Path Element vulnerability in Dell Command|Configure
Dell Command Configure versions prior to 4.2.1 contain an uncontrolled search path vulnerability.
local
low complexity
dell CWE-427
6.6
2019-12-04 CVE-2019-19364 Uncontrolled Search Path Element vulnerability in Sony Catalyst Browse and Catalyst Production Suite
A weak malicious user can escalate its privilege whenever CatalystProductionSuite.2019.1.exe (version 1.1.0.21) and CatalystBrowseSuite.2019.1.exe (version 1.1.0.21) installers run.
local
sony CWE-427
4.4
2019-12-04 CVE-2019-15638 Uncontrolled Search Path Element vulnerability in Copadata Zenon 8.10
COPA-DATA zenone32 zenon Editor through 8.10 has an Uncontrolled Search Path Element.
4.4
2019-11-26 CVE-2019-16001 Uncontrolled Search Path Element vulnerability in Cisco Webex Meetings and Webex Teams
A vulnerability in the loading mechanism of specific dynamic link libraries in Cisco Webex Teams for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack.
local
cisco CWE-427
4.4
2019-11-15 CVE-2019-12758 Uncontrolled Search Path Element vulnerability in Symantec Endpoint Protection 11/11.0/11.0.1
Symantec Endpoint Protection, prior to 14.2 RU2, may be susceptible to an unsigned code execution vulnerability, which may allow an individual to execute code without a resident proper digital signature.
local
low complexity
symantec CWE-427
7.2
2019-11-14 CVE-2019-7962 Uncontrolled Search Path Element vulnerability in Adobe Illustrator CC
Adobe Illustrator CC versions 23.1 and earlier have an insecure library loading (dll hijacking) vulnerability.
local
adobe CWE-427
4.4