Vulnerabilities (CVE)

Filtered by CWE-427
Total 620 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-9896 3 Microsoft, Opensuse, Putty 4 Windows, Backports Sle, Leap and 1 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
In PuTTY versions before 0.71 on Windows, local attackers could hijack the application by putting a malicious help file in the same directory as the executable.
CVE-2019-1855 1 Cisco 1 Jabber 2023-12-10 9.3 HIGH 7.3 HIGH
A vulnerability in the loading mechanism of specific dynamic link libraries in Cisco Jabber for Windows could allow an authenticated, local attacker to perform a DLL preloading attack. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system. The vulnerability is due to insufficient validation of the resources loaded by the application at run time. An attacker could exploit this vulnerability by crafting a malicious DLL file and placing it in a specific location on the targeted system. The malicious DLL file would execute when the Jabber application launches. A successful exploit could allow the attacker to execute arbitrary code on the target machine with the privileges of another user's account.
CVE-2019-6564 1 Ge 1 Ge Communicator 2023-12-10 6.9 MEDIUM 7.8 HIGH
GE Communicator, all versions prior to 4.0.517, allows a non-administrative user to place malicious files within the installer file directory, which may allow an attacker to gain administrative privileges on a system during installation or upgrade.
CVE-2019-4447 3 Ibm, Linux, Microsoft 3 Db2 High Performance Unload Load, Linux Kernel, Windows 2023-12-10 7.2 HIGH 7.8 HIGH
IBM DB2 High Performance Unload load for LUW 6.1, 6.1.0.1, 6.1.0.1 IF1, 6.1.0.2, 6.1.0.2 IF1, and 6.1.0.1 IF2 db2hpum_debug is a setuid root binary which trusts the PATH environment variable. A low privileged user can execute arbitrary commands as root by altering the PATH variable to point to a user controlled location. When a crash is induced the trojan gdb command is executed. IBM X-Force ID: 163488.
CVE-2018-7840 1 Pelco 1 Videoxpert Opscenter 2023-12-10 6.8 MEDIUM 7.8 HIGH
A Uncontrolled Search Path Element (CWE-427) vulnerability exists in VideoXpert OpsCenter versions prior to 3.1 which could allow an attacker to cause the system to call an incorrect DLL.
CVE-2019-12133 1 Zohocorp 18 Manageengine Analytics Plus, Manageengine Browser Security Plus, Manageengine Desktop Central and 15 more 2023-12-10 7.2 HIGH 7.8 HIGH
Multiple Zoho ManageEngine products suffer from local privilege escalation due to improper permissions for the %SYSTEMDRIVE%\ManageEngine directory and its sub-folders. Moreover, the services associated with said products try to execute binaries such as sc.exe from the current directory upon system start. This will effectively allow non-privileged users to escalate privileges to NT AUTHORITY\SYSTEM. This affects Desktop Central 10.0.380, EventLog Analyzer 12.0.2, ServiceDesk Plus 10.0.0, SupportCenter Plus 8.1, O365 Manager Plus 4.0, Mobile Device Manager Plus 9.0.0, Patch Connect Plus 9.0.0, Vulnerability Manager Plus 9.0.0, Patch Manager Plus 9.0.0, OpManager 12.3, NetFlow Analyzer 11.0, OpUtils 11.0, Network Configuration Manager 11.0, FireWall 12.0, Key Manager Plus 5.6, Password Manager Pro 9.9, Analytics Plus 1.0, and Browser Security Plus.
CVE-2019-12572 2 Londontrustmedia, Microsoft 2 Private Internet Access, Windows 2023-12-10 7.2 HIGH 7.8 HIGH
A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client 1.0.2 (build 02363) for Windows could allow an authenticated, local attacker to run arbitrary code with elevated privileges. On startup, the PIA Windows service (pia-service.exe) loads the OpenSSL library from %PROGRAMFILES%\Private Internet Access\libeay32.dll. This library attempts to load the C:\etc\ssl\openssl.cnf configuration file which does not exist. By default on Windows systems, authenticated users can create directories under C:\. A low privileged user can create a C:\etc\ssl\openssl.cnf configuration file to load a malicious OpenSSL engine library resulting in arbitrary code execution as SYSTEM when the service starts.
CVE-2019-6546 1 Ge 1 Ge Communicator 2023-12-10 6.8 MEDIUM 7.8 HIGH
GE Communicator, all versions prior to 4.0.517, allows an attacker to place malicious files within the working directory of the program, which may allow an attacker to manipulate widgets and UI elements.
CVE-2018-1890 1 Ibm 1 Sdk 2023-12-10 4.6 MEDIUM 7.8 HIGH
IBM SDK, Java Technology Edition Version 8 on the AIX platform uses absolute RPATHs which may facilitate code injection and privilege elevation by local users. IBM X-Force ID: 152081.
CVE-2019-6825 1 Schneider-electric 1 Proclima 2023-12-10 6.8 MEDIUM 7.8 HIGH
A CWE-427: Uncontrolled Search Path Element vulnerability exists in ProClima (all versions prior to version 8.0.0) which could allow a malicious DLL file, with the same name of any resident DLLs inside the software installation, to execute arbitrary code in all versions of ProClima prior to version 8.0.0.
CVE-2019-9634 2 Golang, Microsoft 2 Go, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Go through 1.12 on Windows misuses certain LoadLibrary functionality, leading to DLL injection.
CVE-2018-16177 2 Microsoft, Ntt-west 2 Windows 10, Fall Creators Update 2023-12-10 4.4 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in The installer of Windows 10 Fall Creators Update Modify module for Security Measures tool allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2018-5235 1 Symantec 1 Norton Utilities 2023-12-10 4.4 MEDIUM 6.0 MEDIUM
Norton Utilities (prior to 16.0.3.44) may be susceptible to a DLL Preloading vulnerability, which is a type of issue that can occur when an application looks to call a DLL for execution and an attacker provides a malicious DLL to use instead. Depending on how the application is configured, it will generally follow a specific search path to locate the DLL. The vulnerability can be exploited by a simple file write (or potentially an over-write) which results in a foreign DLL running under the context of the application.
CVE-2018-7799 1 Schneider-electric 1 Software Update Utility 2023-12-10 9.3 HIGH 7.8 HIGH
A DLL hijacking vulnerability exists in Schneider Electric Software Update (SESU), all versions prior to V2.2.0, which could allow an attacker to execute arbitrary code on the targeted system when placing a specific DLL file.
CVE-2018-14797 1 Emerson 1 Deltav 2023-12-10 6.8 MEDIUM 7.8 HIGH
Emerson DeltaV DCS versions 11.3.1, 12.3.1, 13.3.0, 13.3.1, R5 allow a specially crafted DLL file to be placed in the search path and loaded as an internal and valid DLL, which may allow arbitrary code execution.
CVE-2018-8090 1 Quickheal 3 Antivirus Pro, Internet Security, Total Security 2023-12-10 6.8 MEDIUM 7.8 HIGH
Quick Heal Total Security 64 bit 17.00 (QHTS64.exe), (QHTSFT64.exe) - Version 10.0.1.38; Quick Heal Total Security 32 bit 17.00 (QHTS32.exe), (QHTSFT32.exe) - Version 10.0.1.38; Quick Heal Internet Security 64 bit 17.00 (QHIS64.exe), (QHISFT64.exe) - Version 10.0.0.37; Quick Heal Internet Security 32 bit 17.00 (QHIS32.exe), (QHISFT32.exe) - Version 10.0.0.37; Quick Heal AntiVirus Pro 64 bit 17.00 (QHAV64.exe), (QHAVFT64.exe) - Version 10.0.0.37; and Quick Heal AntiVirus Pro 32 bit 17.00 (QHAV32.exe), (QHAVFT32.exe) - Version 10.0.0.37 allow DLL Hijacking because of Insecure Library Loading.
CVE-2018-15976 1 Adobe 1 Technical Communications Suite 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Technical Communications Suite versions 1.0.5.1 and below have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to privilege escalation.
CVE-2018-12805 1 Adobe 1 Connect 2023-12-10 7.5 HIGH 9.8 CRITICAL
Adobe Connect versions 9.7.5 and earlier have an Insecure Library Loading vulnerability. Successful exploitation could lead to privilege escalation.
CVE-2018-12163 1 Intel 1 Iot Developers Kit 2023-12-10 6.8 MEDIUM 4.8 MEDIUM
A DLL injection vulnerability in the Intel IoT Developers Kit 4.0 installer may allow an authenticated user to potentially escalate privileges using file modification via local access.
CVE-2019-7653 3 Canonical, Debian, Rdflib Project 3 Ubuntu Linux, Debian Linux, Rdflib 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Debian python-rdflib-tools 4.2.2-1 package for RDFLib 4.2.2 has CLI tools that can load Python modules from the current working directory, allowing code injection, because "python -m" looks in this directory, as demonstrated by rdf2dot. This issue is specific to use of the debian/scripts directory.