Vulnerabilities > Uncontrolled Search Path Element

DATE CVE VULNERABILITY TITLE RISK
2019-08-26 CVE-2019-4447 Uncontrolled Search Path Element vulnerability in IBM DB2 High Performance Unload Load 6.1/6.1.0.1/6.1.0.2
IBM DB2 High Performance Unload load for LUW 6.1, 6.1.0.1, 6.1.0.1 IF1, 6.1.0.2, 6.1.0.2 IF1, and 6.1.0.1 IF2 db2hpum_debug is a setuid root binary which trusts the PATH environment variable.
local
low complexity
ibm CWE-427
7.8
2019-08-23 CVE-2019-7364 Uncontrolled Search Path Element vulnerability in Autodesk products
DLL preloading vulnerability in versions 2017, 2018, 2019, and 2020 of Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D and version 2017 of AutoCAD P&ID.
network
autodesk CWE-427
6.8
2019-08-20 CVE-2019-14687 Uncontrolled Search Path Element vulnerability in Trendmicro Password Manager 5.0
A DLL hijacking vulnerability exists in Trend Micro Password Manager 5.0 in which, if exploited, would allow an attacker to load an arbitrary unsigned DLL into the signed service's process.
local
low complexity
trendmicro CWE-427
7.8
2019-08-05 CVE-2019-4473 Uncontrolled Search Path Element vulnerability in IBM Java 7.0.0.0/7.1.4.50/8.0
Multiple binaries in IBM SDK, Java Technology Edition 7, 7R, and 8 on the AIX platform use insecure absolute RPATHs, which may facilitate code injection and privilege elevation by local users.
local
low complexity
ibm CWE-427
7.8
2019-07-19 CVE-2019-1010100 Uncontrolled Search Path Element vulnerability in Akeo Rufus
Akeo Consulting Rufus 3.0 and earlier is affected by: DLL search order hijacking.
network
akeo CWE-427
6.8
2019-07-15 CVE-2019-6825 Uncontrolled Search Path Element vulnerability in Schneider-Electric Proclima 6.0.1/6.1
A CWE-427: Uncontrolled Search Path Element vulnerability exists in ProClima (all versions prior to version 8.0.0) which could allow a malicious DLL file, with the same name of any resident DLLs inside the software installation, to execute arbitrary code in all versions of ProClima prior to version 8.0.0.
6.8
2019-07-13 CVE-2019-5629 Uncontrolled Search Path Element vulnerability in Rapid7 Insight Agent
Rapid7 Insight Agent, version 2.6.3 and prior, suffers from a local privilege escalation due to an uncontrolled DLL search path.
local
low complexity
rapid7 CWE-427
7.2
2019-07-11 CVE-2019-12575 Uncontrolled Search Path Element vulnerability in Londontrustmedia Private Internet Access VPN Client 82
A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client v82 for Linux could allow an authenticated, local attacker to run arbitrary code with elevated privileges.
local
low complexity
londontrustmedia linux CWE-427
7.2
2019-07-04 CVE-2019-1855 Uncontrolled Search Path Element vulnerability in Cisco Jabber
A vulnerability in the loading mechanism of specific dynamic link libraries in Cisco Jabber for Windows could allow an authenticated, local attacker to perform a DLL preloading attack.
network
cisco CWE-427
critical
9.3
2019-07-02 CVE-2019-5443 Uncontrolled Search Path Element vulnerability in multiple products
A non-privileged user or program can put code and a config file in a known non-privileged path (under C:/usr/local/) that will make curl <= 7.65.1 automatically run the code (as an openssl "engine") on invocation.
4.4