Vulnerabilities > Uncontrolled Search Path Element

DATE CVE VULNERABILITY TITLE RISK
2017-06-09 CVE-2017-2210 Uncontrolled Search Path Element vulnerability in GSI Patchjgd 1.0.1
Untrusted search path vulnerability in PatchJGD (PatchJGD101.EXE) ver.
network
gsi CWE-427
critical
9.3
2017-06-07 CVE-2017-7966 Uncontrolled Search Path Element vulnerability in Schneider-Electric Somachine 2.1.0
A DLL Hijacking vulnerability in the programming software in Schneider Electric's SoMachine HVAC v2.1.0 allows a remote attacker to execute arbitrary code on the targeted system.
6.8
2017-05-19 CVE-2017-5176 Uncontrolled Search Path Element vulnerability in Rockwellautomation Connected Components Workbench
A DLL Hijack issue was discovered in Rockwell Automation Connected Components Workbench (CCW).
local
high complexity
rockwellautomation CWE-427
6.2
2017-05-08 CVE-2017-6051 Uncontrolled Search Path Element vulnerability in Blftech Visualview HMI
An Uncontrolled Search Path Element issue was discovered in BLF-Tech LLC VisualView HMI Version 9.9.14.0 and prior.
network
high complexity
blftech CWE-427
5.1
2017-04-12 CVE-2017-3013 Uncontrolled Search Path Element vulnerability in Adobe products
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an insecure library loading (DLL hijacking) vulnerability in a DLL related to remote logging.
network
adobe apple microsoft CWE-427
critical
9.3
2017-04-12 CVE-2017-3012 Uncontrolled Search Path Element vulnerability in Adobe products
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an insecure library loading (DLL hijacking) vulnerability in the OCR plugin.
network
adobe apple microsoft CWE-427
critical
9.3
2017-04-07 CVE-2017-6033 Uncontrolled Search Path Element vulnerability in Schneider-Electric Interactive Graphical Scada System 10.0/9.0
A DLL Hijacking issue was discovered in Schneider Electric Interactive Graphical SCADA System (IGSS) Software, Version 12 and previous versions.
6.8
2017-03-23 CVE-2017-6517 Uncontrolled Search Path Element vulnerability in Microsoft Skype 7.16.0.102
Microsoft Skype 7.16.0.102 contains a vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary code on the targeted system.
network
low complexity
microsoft CWE-427
critical
10.0
2017-03-21 CVE-2017-6417 Uncontrolled Search Path Element vulnerability in Avira products
Code injection vulnerability in Avira Total Security Suite 15.0 (and earlier), Optimization Suite 15.0 (and earlier), Internet Security Suite 15.0 (and earlier), and Free Security Suite 15.0 (and earlier) allows a local attacker to bypass a self-protection mechanism, inject arbitrary code, and take full control of any Avira process via a "DoubleAgent" attack.
local
low complexity
avira CWE-427
7.2
2017-03-21 CVE-2017-5567 Uncontrolled Search Path Element vulnerability in Avast products
Code injection vulnerability in Avast Premier 12.3 (and earlier), Internet Security 12.3 (and earlier), Pro Antivirus 12.3 (and earlier), and Free Antivirus 12.3 (and earlier) allows a local attacker to bypass a self-protection mechanism, inject arbitrary code, and take full control of any Avast process via a "DoubleAgent" attack.
local
low complexity
avast CWE-427
7.2