Vulnerabilities (CVE)

Filtered by vendor Sandboxie Subscribe
Filtered by product Sandboxie Installer
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-12480 1 Sandboxie 1 Sandboxie Installer 2023-12-10 6.8 MEDIUM 7.8 HIGH
Sandboxie installer 5071703 has a DLL Hijacking or Unsafe DLL Loading Vulnerability via a Trojan horse dwmapi.dll or profapi.dll file in an AppData\Local\Temp directory.