Vulnerabilities > Uncontrolled Search Path Element

DATE CVE VULNERABILITY TITLE RISK
2023-08-03 CVE-2023-3662 Uncontrolled Search Path Element vulnerability in Codesys Development System
In CODESYS Development System versions from 3.5.17.0 and prior to 3.5.19.20 a vulnerability allows for execution of binaries from the current working directory in the users context .
local
low complexity
codesys CWE-427
7.3
2023-07-27 CVE-2022-43703 Uncontrolled Search Path Element vulnerability in ARM Development Studio and DS Development Studio
An installer that loads or executes files using an unconstrained search path may be vulnerable to substitute files under control of an attacker being loaded or executed instead of the intended files.
local
low complexity
arm CWE-427
7.8
2023-07-19 CVE-2023-36853 Uncontrolled Search Path Element vulnerability in Keysight Geolocation Server
?In Keysight Geolocation Server v2.4.2 and prior, a low privileged attacker could create a local ZIP file containing a malicious script in any location.
local
low complexity
keysight CWE-427
7.8
2023-07-13 CVE-2023-37849 Uncontrolled Search Path Element vulnerability in Watchguard Panda Security VPN
A DLL hijacking vulnerability in Panda Security VPN for Windows prior to version v15.14.8 allows attackers to execute arbitrary code via placing a crafted DLL file in the same directory as PANDAVPN.exe.
local
low complexity
watchguard CWE-427
6.5
2023-06-30 CVE-2023-31543 Uncontrolled Search Path Element vulnerability in Pipreqs Project Pipreqs
A dependency confusion in pipreqs v0.3.0 to v0.4.11 allows attackers to execute arbitrary code via uploading a crafted PyPI package to the chosen repository server.
network
low complexity
pipreqs-project CWE-427
critical
9.8
2023-06-26 CVE-2023-28929 Uncontrolled Search Path Element vulnerability in Trendmicro products
Trend Micro Security 2021, 2022, and 2023 (Consumer) are vulnerable to a DLL Hijacking vulnerability which could allow an attacker to use a specific executable file as an execution and/or persistence mechanism which could execute a malicious program each time the executable file is started.
local
low complexity
trendmicro CWE-427
7.8
2023-06-23 CVE-2023-27908 Uncontrolled Search Path Element vulnerability in Autodesk Installer
A maliciously crafted DLL file can be forced to write beyond allocated boundaries in the Autodesk installer when parsing the DLL files and could lead to a Privilege Escalation vulnerability.
local
low complexity
autodesk CWE-427
7.8
2023-06-07 CVE-2023-0976 Uncontrolled Search Path Element vulnerability in Trellix Agent 5.7.7/5.7.8
A command Injection Vulnerability in TA for mac-OS prior to version 5.7.9 allows local users to place an arbitrary file into the /Library/Trellix/Agent/bin/ folder.
local
low complexity
trellix CWE-427
7.8
2023-06-04 CVE-2023-3091 Uncontrolled Search Path Element vulnerability in Captura Project Captura
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Captura up to 8.0.0.
local
low complexity
captura-project CWE-427
7.8
2023-05-30 CVE-2023-28080 Uncontrolled Search Path Element vulnerability in Dell Powerpath 7.0/7.1/7.2
PowerPath for Windows, versions 7.0, 7.1 & 7.2 contains DLL Hijacking Vulnerabilities.
local
low complexity
dell CWE-427
7.3