Vulnerabilities (CVE)

Filtered by CWE-427
Total 620 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-36853 1 Keysight 1 Geolocation Server 2023-12-10 N/A 7.8 HIGH
?In Keysight Geolocation Server v2.4.2 and prior, a low privileged attacker could create a local ZIP file containing a malicious script in any location. The attacker could abuse this to load a DLL with SYSTEM privileges.
CVE-2023-44220 1 Sonicwall 1 Netextender 2023-12-10 N/A 7.3 HIGH
SonicWall NetExtender Windows (32-bit and 64-bit) client 10.2.336 and earlier versions have a DLL Search Order Hijacking vulnerability in the start-up DLL component. Successful exploitation via a local attacker could result in command execution in the target system.
CVE-2022-4894 2 Hp, Samsung 2046 1vr14a, 1vr14a Firmware, 209u7a and 2043 more 2023-12-10 N/A 7.3 HIGH
Certain HP and Samsung Printer software packages may potentially be vulnerable to elevation of privilege due to Uncontrolled Search Path Element.
CVE-2023-24016 2 Intel, Linux 2 Quartus Prime, Linux Kernel 2023-12-10 N/A 7.3 HIGH
Uncontrolled search path element in some Intel(R) Quartus(R) Prime Pro and Standard edition software for linux may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2023-40352 1 Mcafee 1 Safe Connect 2023-12-10 N/A 7.2 HIGH
McAfee Safe Connect before 2.16.1.126 may allow an adversary with system privileges to achieve privilege escalation by loading arbitrary DLLs.
CVE-2023-3662 1 Codesys 1 Development System 2023-12-10 N/A 7.3 HIGH
In CODESYS Development System versions from 3.5.17.0 and prior to 3.5.19.20 a vulnerability allows for execution of binaries from the current working directory in the users context .
CVE-2023-25182 1 Intel 1 Unite 2023-12-10 N/A 7.8 HIGH
Uncontrolled search path element in the Intel(R) Unite(R) Client software for Mac before version 4.2.11 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2023-37490 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 N/A 9.0 CRITICAL
SAP Business Objects Installer - versions 420, 430, allows an authenticated attacker within the network to overwrite an executable file created in a temporary directory during the installation process. On replacing this executable with a malicious file, an attacker can completely compromise the confidentiality, integrity, and availability of the system
CVE-2023-41929 1 Samsung 1 Memory Card \& Ufd Authentication 2023-12-10 N/A 7.3 HIGH
A DLL hijacking vulnerability in Samsung Memory Card & UFD Authentication Utility PC Software before 1.0.1 could allow a local attacker to escalate privileges. (An attacker must already have user privileges on Windows to exploit this vulnerability.)
CVE-2023-31016 2 Microsoft, Nvidia 2 Windows, Virtual Gpu 2023-12-10 N/A 7.8 HIGH
NVIDIA GPU Display Driver for Windows contains a vulnerability where an uncontrolled search path element may allow an attacker to execute arbitrary code, which may lead to code execution, denial of service, escalation of privileges, information disclosure, or data tampering.
CVE-2023-25944 1 Intel 1 Vcust Tool 2023-12-10 N/A 7.8 HIGH
Uncontrolled search path element in some Intel(R) VCUST Tool software downloaded before February 3nd 2023 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2023-29151 1 Intel 1 Platform Service Record Software Development Kit 2023-12-10 N/A 7.8 HIGH
Uncontrolled search path element in some Intel(R) PSR SDK before version 1.0.0.20 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-25864 1 Intel 1 Oneapi Math Kernel Library 2023-12-10 N/A 7.8 HIGH
Uncontrolled search path in some Intel(R) oneMKL software before version 2022.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2023-0213 2 M-files, Microsoft 2 M-files, Windows 2023-12-10 N/A 7.8 HIGH
Elevation of privilege issue in M-Files Installer versions before 22.6 on Windows allows user to gain SYSTEM privileges via DLL hijacking.
CVE-2023-28596 1 Zoom 1 Meetings 2023-12-10 N/A 7.8 HIGH
Zoom Client for IT Admin macOS installers before version 5.13.5 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain during the installation process to escalate their privileges to privileges to root.
CVE-2022-48222 1 Gbgplc 1 Acuant Acufill Sdk 2023-12-10 N/A 7.8 HIGH
An issue was discovered in Acuant AcuFill SDK before 10.22.02.03. During SDK installation, certutil.exe is called by the Acuant installer to install certificates. This window is not hidden, and is running with elevated privileges. A standard user can break out of this window, obtaining a full SYSTEM command prompt window. This results in complete compromise via arbitrary SYSTEM code execution (elevation of privileges).
CVE-2023-2355 1 Acronis 1 Snap Deploy 2023-12-10 N/A 7.8 HIGH
Local privilege escalation due to a DLL hijacking vulnerability. The following products are affected: Acronis Snap Deploy (Windows) before build 3900.
CVE-2023-29187 1 Sap 1 Sapsetup 2023-12-10 N/A 6.7 MEDIUM
A Windows user with basic user authorization can exploit a DLL hijacking attack in SapSetup (Software Installation Program) - version 9.0, resulting in a privilege escalation running code as administrator of the very same Windows PC. A successful attack depends on various preconditions beyond the attackers control.
CVE-2022-41628 2 Intel, Microsoft 15 Nuc P14e Laptop Element, Windows 10 1507, Windows 10 1511 and 12 more 2023-12-10 N/A 7.8 HIGH
Uncontrolled search path element in the HotKey Services for some Intel(R) NUC P14E Laptop Element software for Windows 10 before version 1.1.44 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2023-28929 2 Microsoft, Trendmicro 13 Windows, Antivirus\+ Security 2021, Antivirus\+ Security 2022 and 10 more 2023-12-10 N/A 7.8 HIGH
Trend Micro Security 2021, 2022, and 2023 (Consumer) are vulnerable to a DLL Hijacking vulnerability which could allow an attacker to use a specific executable file as an execution and/or persistence mechanism which could execute a malicious program each time the executable file is started.