Vulnerabilities > Sandboxie > Sandboxie Installer > 5071703

DATE CVE VULNERABILITY TITLE RISK
2017-08-06 CVE-2017-12480 Untrusted Search Path vulnerability in Sandboxie Installer 5071703
Sandboxie installer 5071703 has a DLL Hijacking or Unsafe DLL Loading Vulnerability via a Trojan horse dwmapi.dll or profapi.dll file in an AppData\Local\Temp directory.
local
low complexity
sandboxie CWE-426
7.8