Vulnerabilities > Unquoted Search Path or Element

DATE CVE VULNERABILITY TITLE RISK
2020-03-12 CVE-2020-0546 Unquoted Search Path or Element vulnerability in Intel Optane DC Persistent Memory Module Management 01.00.00.3455
Unquoted service path in Intel(R) Optane(TM) DC Persistent Memory Module Management Software before version 1.0.0.3461 may allow an authenticated user to potentially enable escalation of privilege and denial of service via local access.
local
low complexity
intel CWE-428
4.6
2020-03-12 CVE-2020-0507 Unquoted Search Path or Element vulnerability in Intel Graphics Driver
Unquoted service path in Intel(R) Graphics Drivers before versions 15.33.49.5100, 15.36.38.5117, 15.40.44.5107, 15.45.30.5103, and 26.20.100.7212 may allow an authenticated user to potentially enable denial of service via local access.
local
low complexity
intel CWE-428
2.1
2020-02-17 CVE-2020-7252 Unquoted Search Path or Element vulnerability in Mcafee Data Exchange Layer
Unquoted service executable path in DXL Broker in McAfee Data eXchange Layer (DXL) Framework 6.0.0 and earlier allows local users to cause a denial of service and malicious file execution via carefully crafted and named executable files.
local
low complexity
mcafee CWE-428
5.5
2020-02-13 CVE-2019-18915 Unquoted Search Path or Element vulnerability in HP System Event Utility 1.4.32
A potential security vulnerability has been identified with certain versions of HP System Event Utility prior to version 1.4.33.
local
low complexity
hp CWE-428
7.2
2020-01-15 CVE-2012-0945 Unquoted Search Path or Element vulnerability in Whoopsie-Daisy Project Whoopsie-Daisy
whoopsie-daisy before 0.1.26: Root user can remove arbitrary files
network
low complexity
whoopsie-daisy-project CWE-428
5.5
2020-01-08 CVE-2019-20362 Unquoted Search Path or Element vulnerability in Teradici products
In Teradici PCoIP Agent before 19.08.1 and PCoIP Client before 19.08.3, an unquoted service path can cause execution of %PROGRAMFILES(X86)%\Teradici\PCoIP.exe instead of the intended pcoip_vchan_printing_svc.exe file.
local
low complexity
teradici microsoft CWE-428
7.2
2019-12-26 CVE-2019-6008 Unquoted Search Path or Element vulnerability in Yokogawa products
An unquoted search path vulnerability in Multiple Yokogawa products for Windows (Exaopc (R1.01.00 ? R3.77.00), Exaplog (R1.10.00 ? R3.40.00), Exaquantum (R1.10.00 ? R3.02.00 and R3.15.00), Exaquantum/Batch (R1.01.00 ? R2.50.40), Exasmoc (all revisions), Exarqe (all revisions), GA10 (R1.01.01 ? R3.05.01), and InsightSuiteAE (R1.01.00 ? R1.06.00)) allow local users to gain privileges via a Trojan horse executable file and execute arbitrary code with eleveted privileges.
network
yokogawa CWE-428
6.8
2019-12-19 CVE-2019-7487 Unquoted Search Path or Element vulnerability in Sonicwall Sonicos and Sonicos Sslvpn Nacagent
Installation of the SonicOS SSLVPN NACagent 3.5 on the Windows operating system, an autorun value is created does not put the path in quotes, so if a malicious binary by an attacker within the parent path could allow code execution.
local
low complexity
sonicwall CWE-428
4.6
2019-12-11 CVE-2019-18245 Unquoted Search Path or Element vulnerability in Reliablecontrols Rc-Licensemanager 3.4
Reliable Controls LicenseManager versions 3.4 and prior may allow an authenticated user to insert malicious code into the system root path, which may allow execution of code with elevated privileges of the application.
local
low complexity
reliablecontrols CWE-428
7.2
2019-12-04 CVE-2019-7201 Unquoted Search Path or Element vulnerability in Qnap Netbak Replicator 4.5.11.816
An unquoted service path vulnerability is reported to affect the service QVssService in QNAP NetBak Replicator.
local
low complexity
qnap CWE-428
7.8