Vulnerabilities > Uncontrolled Search Path Element
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2019-10-24 | CVE-2019-6692 | Uncontrolled Search Path Element vulnerability in Fortinet Forticlient A malicious DLL preload vulnerability in Fortinet FortiClient for Windows 6.2.0 and below allows a privileged attacker to perform arbitrary code execution via forging that DLL. | 7.8 |
2019-10-23 | CVE-2019-17093 | Uncontrolled Search Path Element vulnerability in multiple products An issue was discovered in Avast antivirus before 19.8 and AVG antivirus before 19.8. | 7.8 |
2019-10-21 | CVE-2019-9491 | Uncontrolled Search Path Element vulnerability in Trendmicro Anti-Threat Toolkit 1.62.0.1218 Trend Micro Anti-Threat Toolkit (ATTK) versions 1.62.0.1218 and below have a vulnerability that may allow an attacker to place malicious files in the same directory, potentially leading to arbitrary remote code execution (RCE) when executed. | 7.8 |
2019-10-16 | CVE-2019-17665 | Uncontrolled Search Path Element vulnerability in NSA Ghidra 9.0/9.0.1/9.0.2 NSA Ghidra before 9.0.2 is vulnerable to DLL hijacking because it loads jansi.dll from the current working directory. | 7.8 |
2019-10-11 | CVE-2019-6333 | Uncontrolled Search Path Element vulnerability in HP Touchpoint Analytics A potential security vulnerability has been identified with certain versions of HP Touchpoint Analytics prior to version 4.1.4.2827. | 6.7 |
2019-10-02 | CVE-2019-16407 | Uncontrolled Search Path Element vulnerability in Jetbrains Resharper JetBrains ReSharper installers for versions before 2019.2 had a DLL Hijacking vulnerability. | 7.3 |
2019-09-24 | CVE-2019-3726 | Uncontrolled Search Path Element vulnerability in Dell Update Package Framework 19.1.0.413/3.8.3.67/4.9.4.36 An Uncontrolled Search Path Vulnerability is applicable to the following: Dell Update Package (DUP) Framework file versions prior to 19.1.0.413, and Framework file versions prior to 103.4.6.69 used in Dell EMC Servers. | 6.7 |
2019-09-12 | CVE-2019-8076 | Uncontrolled Search Path Element vulnerability in Adobe Application Manager 10.0 Adobe application manager installer version 10.0 have an Insecure Library Loading (DLL hijacking) vulnerability. | 7.8 |
2019-09-12 | CVE-2019-11773 | Uncontrolled Search Path Element vulnerability in Eclipse OMR Prior to 0.1, AIX builds of Eclipse OMR contain unused RPATHs which may facilitate code injection and privilege elevation by local users. | 7.8 |
2019-08-26 | CVE-2019-4447 | Uncontrolled Search Path Element vulnerability in IBM DB2 High Performance Unload Load 6.1/6.1.0.1/6.1.0.2 IBM DB2 High Performance Unload load for LUW 6.1, 6.1.0.1, 6.1.0.1 IF1, 6.1.0.2, 6.1.0.2 IF1, and 6.1.0.1 IF2 db2hpum_debug is a setuid root binary which trusts the PATH environment variable. | 7.8 |