Vulnerabilities > Uncontrolled Search Path Element

DATE CVE VULNERABILITY TITLE RISK
2017-06-20 CVE-2017-3097 Uncontrolled Search Path Element vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier contain an insecure library loading vulnerability.
network
low complexity
adobe CWE-427
critical
10.0
2017-06-20 CVE-2017-3092 Uncontrolled Search Path Element vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier contain an insecure library loading vulnerability.
network
low complexity
adobe CWE-427
critical
10.0
2017-06-20 CVE-2017-3090 Uncontrolled Search Path Element vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier contain an insecure library loading vulnerability.
network
low complexity
adobe CWE-427
critical
10.0
2017-06-19 CVE-2017-4987 Uncontrolled Search Path Element vulnerability in EMC Vnx1 Firmware and Vnx2 Firmware
In EMC VNX2 versions prior to OE for File 8.1.9.211 and VNX1 versions prior to OE for File 7.1.80.8, a local authenticated user can load a maliciously crafted file in the search path which may potentially allow the attacker to execute arbitrary code on the targeted VNX Control Station system, aka an uncontrolled search path vulnerability.
local
emc CWE-427
4.4
2017-06-16 CVE-2017-7884 Uncontrolled Search Path Element vulnerability in Apcupsd APC UPS Daemon
In Adam Kropelin adk0212 APC UPS Daemon through 3.14.14, the default installation of APCUPSD allows a local authenticated, but unprivileged, user to run arbitrary code with elevated privileges by replacing the service executable apcupsd.exe with a malicious executable that will run with SYSTEM privileges at startup.
local
low complexity
apcupsd CWE-427
7.2
2017-06-09 CVE-2017-2210 Uncontrolled Search Path Element vulnerability in GSI Patchjgd 1.0.1
Untrusted search path vulnerability in PatchJGD (PatchJGD101.EXE) ver.
network
gsi CWE-427
critical
9.3
2017-06-07 CVE-2017-7966 Uncontrolled Search Path Element vulnerability in Schneider-Electric Somachine 2.1.0
A DLL Hijacking vulnerability in the programming software in Schneider Electric's SoMachine HVAC v2.1.0 allows a remote attacker to execute arbitrary code on the targeted system.
6.8
2017-05-19 CVE-2017-5176 Uncontrolled Search Path Element vulnerability in Rockwellautomation Connected Components Workbench
A DLL Hijack issue was discovered in Rockwell Automation Connected Components Workbench (CCW).
local
high complexity
rockwellautomation CWE-427
6.2
2017-05-08 CVE-2017-6051 Uncontrolled Search Path Element vulnerability in Blftech Visualview HMI
An Uncontrolled Search Path Element issue was discovered in BLF-Tech LLC VisualView HMI Version 9.9.14.0 and prior.
network
high complexity
blftech CWE-427
5.1
2017-04-12 CVE-2017-3013 Uncontrolled Search Path Element vulnerability in Adobe products
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an insecure library loading (DLL hijacking) vulnerability in a DLL related to remote logging.
network
adobe apple microsoft CWE-427
critical
9.3