Vulnerabilities > F Secure > F Secure Online Scanner

DATE CVE VULNERABILITY TITLE RISK
2017-08-02 CVE-2015-8264 Untrusted Search Path vulnerability in F-Secure Online Scanner
Untrusted search path vulnerability in F-Secure Online Scanner allows remote attackers to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse DLL that is located in the same folder as F-SecureOnlineScanner.exe.
network
f-secure CWE-426
6.8