Vulnerabilities (CVE)

Filtered by vendor F-secure Subscribe
Filtered by product F-secure Online Scanner
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-8264 1 F-secure 1 F-secure Online Scanner 2023-12-10 6.8 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in F-Secure Online Scanner allows remote attackers to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse DLL that is located in the same folder as F-SecureOnlineScanner.exe.