Vulnerabilities > Untrusted Search Path

DATE CVE VULNERABILITY TITLE RISK
2017-06-09 CVE-2017-2178 Untrusted Search Path vulnerability in Atla Electronic Tendering and BID Opening System
Untrusted search path vulnerability in Installer of electronic tendering and bid opening system available prior to May 25, 2017 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
network
atla CWE-426
6.8
2017-06-09 CVE-2017-2177 Untrusted Search Path vulnerability in Shogyo Touki Denshi
Untrusted search path vulnerability in Installer of Shogyo Touki Denshi Ninsho Software Ver 1.7 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
network
shogyo CWE-426
6.8
2017-06-09 CVE-2017-2176 Untrusted Search Path vulnerability in Jasdf Screensavers
Untrusted search path vulnerability in screensaver installers (jasdf_01.exe, jasdf_02.exe, jasdf_03.exe, jasdf_04.exe, jasdf_05.exe, scramble_setup.exe, clock_01_setup.exe, clock_02_setup.exe) available prior to May 25, 2017 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
network
jasdf CWE-426
critical
9.3
2017-06-09 CVE-2016-7838 Untrusted Search Path vulnerability in Winsparkle
Untrusted search path vulnerability in WinSparkle versions prior to 0.5.3 allows remote attackers to execute arbitrary code via a specially crafted executable file in an unspecified directory.
6.8
2017-06-09 CVE-2016-4902 Untrusted Search Path vulnerability in Jpki products
Untrusted search path vulnerability in The Public Certification Service for Individuals "The JPKI user's software (for Windows 7 and later)" Ver3.0.1 and earlier, The Public Certification Service for Individuals "The JPKI user's software (for Windows Vista)" Ver3.0.1 and earlier and The Public Certification Service for Individuals "The JPKI user's software" Ver2.6 and earlier allows remote attackers to gain privileges via a Trojan horse DLL in an unspecified directory.
network
jpki CWE-426
critical
9.3
2017-05-22 CVE-2017-2175 Untrusted Search Path vulnerability in IPA Empirical Project Monitor - Extended
Untrusted search path vulnerability in Empirical Project Monitor - eXtended all versions allows remote attackers to gain privileges via a Trojan horse DLL in an unspecified directory.
network
ipa CWE-426
6.8
2017-05-22 CVE-2016-7804 Untrusted Search Path vulnerability in 7-Zip
Untrusted search path vulnerability in 7 Zip for Windows 16.02 and earlier allows remote attackers to gain privileges via a Trojan horse DLL in an unspecified directory.
network
7-zip CWE-426
6.8
2017-05-22 CVE-2016-4901 Untrusted Search Path vulnerability in National TAX Agency E-Tax
Untrusted search path vulnerability in The installer of e-Tax Software all versions allows remote attackers to gain privileges via a Trojan horse DLL in an unspecified directory.
6.8
2017-05-22 CVE-2016-4900 Untrusted Search Path vulnerability in Evernote
Untrusted search path vulnerability in Evernote for Windows versions prior to 6.3 allows remote attackers to gain privileges via a Trojan horse DLL in an unspecified directory.
network
evernote CWE-426
6.8
2017-05-12 CVE-2017-2167 Untrusted Search Path vulnerability in Softbank Primedrive Desktop Application
Untrusted search path vulnerability in Installer for PrimeDrive Desktop Application version 1.4.4 and earlier allows remote attackers to execute arbitrary code via a specially crafted executable file in an unspecified directory.
network
softbank CWE-426
6.8