CVE-2015-8264

Untrusted search path vulnerability in F-Secure Online Scanner allows remote attackers to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse DLL that is located in the same folder as F-SecureOnlineScanner.exe.
Configurations

Configuration 1 (hide)

cpe:2.3:a:f-secure:f-secure_online_scanner:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-02 19:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-8264

Mitre link : CVE-2015-8264

CVE.ORG link : CVE-2015-8264


JSON object : View

Products Affected

f-secure

  • f-secure_online_scanner
CWE
CWE-426

Untrusted Search Path