Vulnerabilities (CVE)

Filtered by CWE-426
Total 484 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-4125 1 Calibre-ebook 1 Calibre 2023-12-10 10.0 HIGH 9.8 CRITICAL
A untrusted search path issue was found in Calibre at devices/linux_mount_helper.c leading to the ability of unprivileged users to execute any program as root.
CVE-2021-36297 1 Dell 1 Supportassist For Home Pcs 2023-12-10 4.4 MEDIUM 7.8 HIGH
SupportAssist Client version 3.8 and 3.9 contains an Untrusted search path vulnerability that allows attackers to load an arbitrary .dll file via .dll planting/hijacking, only by a separate administrative action that is not a default part of the SOSInstallerTool.exe installation for executing arbitrary dll's,
CVE-2021-45975 1 Acer 1 Care Center 2023-12-10 6.9 MEDIUM 7.8 HIGH
In ListCheck.exe in Acer Care Center 4.x before 4.00.3038, a vulnerability in the loading mechanism of Windows DLLs could allow a local attacker to perform a DLL hijacking attack. This vulnerability is due to incorrect handling of directory search paths at run time. An attacker could exploit this vulnerability by placing a malicious DLL file on the targeted system. This file will execute when the vulnerable application launches. A successful exploit could allow the attacker to execute arbitrary code on the targeted system with local administrator privileges.
CVE-2020-12892 2 Amd, Microsoft 2 Radeon Software, Windows 10 2023-12-10 4.4 MEDIUM 7.8 HIGH
An untrusted search path in AMD Radeon settings Installer may lead to a privilege escalation or unauthorized code execution.
CVE-2021-33063 2 Intel, Microsoft 2 Realsense D400 Series Universal Windows Platform Driver, Windows 10 2023-12-10 4.4 MEDIUM 7.8 HIGH
Uncontrolled search path in the Intel(R) RealSense(TM) D400 Series UWP driver for Windows 10 before version 6.1.160.22 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2021-31841 1 Mcafee 1 Mcafee Agent 2023-12-10 6.9 MEDIUM 7.3 HIGH
A DLL sideloading vulnerability in McAfee Agent for Windows prior to 5.7.4 could allow a local user to perform a DLL sideloading attack with an unsigned DLL with a specific name and in a specific location. This would result in the user gaining elevated permissions and the ability to execute arbitrary code as the system user, through not checking the DLL signature.
CVE-2022-0014 2 Microsoft, Paloaltonetworks 2 Windows, Cortex Xdr Agent 2023-12-10 6.9 MEDIUM 7.3 HIGH
An untrusted search path vulnerability exists in the Palo Alto Networks Cortex XDR agent that enables a local attacker with file creation privilege in the Windows root directory (such as C:\) to store a program that can then be unintentionally executed by another local user when that user utilizes a Live Terminal session. This issue impacts: Cortex XDR agent 5.0 versions earlier than Cortex XDR agent 5.0.12; Cortex XDR agent 6.1 versions earlier than Cortex XDR agent 6.1.9; Cortex XDR agent 7.2 versions earlier than Cortex XDR agent 7.2.4; Cortex XDR agent 7.3 versions earlier than Cortex XDR agent 7.3.2.
CVE-2021-3146 2 Dolby, Microsoft 5 Audio X2, Exchange Server, Visual C\+\+ and 2 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
The Dolby Audio X2 (DAX2) API service before 0.8.8.90 on Windows allows local users to gain privileges.
CVE-2021-25699 1 Teradici 1 Pcoip Client 2023-12-10 4.4 MEDIUM 7.8 HIGH
The OpenSSL component of the Teradici PCoIP Software Client prior to version 21.07.0 was compiled without the no-autoload-config option, which allowed an attacker to elevate to the privileges of the running process via placing a specially crafted dll in a build configuration directory.
CVE-2021-25698 1 Teradici 1 Pcoip Standard Agent 2023-12-10 4.4 MEDIUM 7.8 HIGH
The OpenSSL component of the Teradici PCoIP Standard Agent prior to version 21.07.0 was compiled without the no-autoload-config option, which allowed an attacker to elevate to the privileges of the running process via placing a specially crafted dll in a build configuration directory.
CVE-2021-26807 1 Gog 1 Galaxy 2023-12-10 4.4 MEDIUM 7.8 HIGH
GalaxyClient version 2.0.28.9 loads unsigned DLLs such as zlib1.dll, libgcc_s_dw2-1.dll and libwinpthread-1.dll from PATH, which allows an attacker to potentially run code locally through unsigned DLL loading.
CVE-2021-29221 2 Erlang, Microsoft 2 Erlang\/otp, Windows 2023-12-10 6.2 MEDIUM 7.0 HIGH
A local privilege escalation vulnerability was discovered in Erlang/OTP prior to version 23.2.3. By adding files to an existing installation's directory, a local attacker could hijack accounts of other users running Erlang programs or possibly coerce a service running with "erlsrv.exe" to execute arbitrary code as Local System. This can occur only under specific conditions on Windows with unsafe filesystem permissions.
CVE-2021-21562 1 Dell 1 Emc Powerscale Onefs 2023-12-10 2.1 LOW 4.4 MEDIUM
Dell EMC PowerScale OneFS contains an untrusted search path vulnerability. This vulnerability allows a user with (ISI_PRIV_LOGIN_SSH or ISI_PRIV_LOGIN_CONSOLE) and (ISI_PRIV_SYS_UPGRADE or ISI_PRIV_AUDIT) to provide an untrusted path which can lead to run resources that are not under the application’s direct control.
CVE-2020-5674 2 Epson, Microsoft 37 Album Print, Color Calibration Utility, Colorbase and 34 more 2023-12-10 4.4 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in the installers of multiple SEIKO EPSON products allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2021-22980 1 F5 2 Access Policy Manager Clients, Big-ip Access Policy Manager 2023-12-10 6.9 MEDIUM 7.8 HIGH
In Edge Client version 7.2.x before 7.2.1.1, 7.1.9.x before 7.1.9.8, and 7.1.x-7.1.8.x before 7.1.8.5, an untrusted search path vulnerability in the BIG-IP APM Client Troubleshooting Utility (CTU) for Windows could allow an attacker to load a malicious DLL library from its current directory. User interaction is required to exploit this vulnerability in that the victim must run this utility on the Windows system. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.
CVE-2020-6654 1 Eaton 1 9000x Programming And Configuration Software 2023-12-10 4.4 MEDIUM 7.8 HIGH
A DLL Hijacking vulnerability in Eaton's 9000x Programming and Configuration Software v 2.0.38 and prior allows an attacker to execute arbitrary code by replacing the required DLLs with malicious DLLs when the software try to load vci11un6.DLL and cinpl.DLL.
CVE-2021-21055 3 Adobe, Apple, Microsoft 3 Dreamweaver, Macos, Windows 2023-12-10 2.1 LOW 6.2 MEDIUM
Adobe Dreamweaver versions 21.0 (and earlier) and 20.2 (and earlier) is affected by an untrusted search path vulnerability that could result in information disclosure. An attacker with physical access to the system could replace certain configuration files and dynamic libraries that Dreamweaver references, potentially resulting in information disclosure.
CVE-2020-4739 2 Ibm, Microsoft 2 Db2, Windows 2023-12-10 6.9 MEDIUM 7.8 HIGH
IBM DB2 Accessories Suite for Linux, UNIX, and Windows, DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 could allow a local authenticated attacker to execute arbitrary code on the system, caused by DLL search order hijacking vulnerability in Microsoft Windows client. By placing a specially crafted file in a compromised folder, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 188149.
CVE-2020-27695 2 Microsoft, Trendmicro 5 Windows, Antivirus\+ Security 2020, Internet Security 2020 and 2 more 2023-12-10 6.9 MEDIUM 7.8 HIGH
Trend Micro Security 2020 (Consumer) contains a vulnerability in the installer package that could be exploited by placing a malicious DLL in a local directory which can lead to obtaining administrative privileges during the installation of the product.
CVE-2021-21237 1 Git Large File Storage Project 1 Git Large File Storage 2023-12-10 4.6 MEDIUM 7.8 HIGH
Git LFS is a command line extension for managing large files with Git. On Windows, if Git LFS operates on a malicious repository with a git.bat or git.exe file in the current directory, that program would be executed, permitting the attacker to execute arbitrary code. This does not affect Unix systems. This is the result of an incomplete fix for CVE-2020-27955. This issue occurs because on Windows, Go includes (and prefers) the current directory when the name of a command run does not contain a directory separator. Other than avoiding untrusted repositories or using a different operating system, there is no workaround. This is fixed in v2.13.2.