Vulnerabilities (CVE)

Filtered by CWE-426
Total 540 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-10831 1 Moj.go 1 Commercial Registration Electronic Authentication Software 2025-04-20 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in The electronic authentication system based on the commercial registration system "The CRCA user's Software" Ver1.8 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-2229 1 Douroshisetu 1 Kihon Data Sakusei System 2025-04-20 6.8 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in Douroshisetu Kihon Data Sakusei System Ver1.0.2 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-3007 2 Adobe, Microsoft 2 Creative Cloud, Windows 2025-04-20 4.6 MEDIUM 7.8 HIGH
Adobe Thor versions 3.9.5.353 and earlier have a vulnerability in the directory search path used to find resources, related to Creative Cloud desktop applications.
CVE-2017-10823 1 Enecho.meti 1 Shin Kinkyuji Houkoku Data Nyuryoku Program 2025-04-20 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in Installer for Shin Kinkyuji Houkoku Data Nyuryoku Program (program released on 2011 March 10) Distributed on the website till 2017 May 17 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-10820 1 Ipa 1 Ip Messenger 2025-04-20 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in Installer of IP Messenger for Win 4.60 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-6798 1 Trendmicro 1 Endpoint Sensor 2025-04-20 9.3 HIGH 7.8 HIGH
Trend Micro Endpoint Sensor 1.6 before b1290 has a DLL hijacking vulnerability that allows remote attackers to execute arbitrary code, aka Trend Micro Vulnerability Identifier 2015-0208.
CVE-2015-8264 1 F-secure 1 F-secure Online Scanner 2025-04-20 6.8 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in F-Secure Online Scanner allows remote attackers to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse DLL that is located in the same folder as F-SecureOnlineScanner.exe.
CVE-2017-11160 1 Synology 1 Assistant 2025-04-20 4.6 MEDIUM 7.8 HIGH
Multiple untrusted search path vulnerabilities in installer in Synology Assistant before 6.1-15163 on Windows allows local attackers to execute arbitrary code and conduct DLL hijacking attack via a Trojan horse (1) shfolder.dll, (2) ntmarta.dll, (3) secur32.dll or (4) dwmapi.dll file in the current working directory.
CVE-2017-10860 1 Daj 1 I-filter Installer 2025-04-20 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in "i-filter 6.0 installer" timestamp of code signing is before 23 Aug 2017 (JST) allows an attacker to execute arbitrary code via a specially crafted executable file in an unspecified directory.
CVE-2017-10891 1 Sony 1 Media Go 2025-04-20 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in Media Go version 3.2.0.191 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-10858 1 Daj 1 I-filter Installer 2025-04-20 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in "i-filter 6.0 install program" file version 1.0.8.1 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-2248 1 Chitora 1 Lhaz\+ 2025-04-20 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in Installer of Lhaz+ version 3.4.0 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-10885 1 Sbisec 1 Hyper Sbi 2025-04-20 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in HYPER SBI Ver. 2.2 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-2108 1 Softbank 1 Primedrive Desktop Application 2025-04-20 7.2 HIGH 7.8 HIGH
Untrusted search path vulnerability in PrimeDrive Desktop Application 1.4.3 and earlier allows remote attackers to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-12312 1 Cisco 1 Advanced Malware Protection For Endpoints 2025-04-20 7.2 HIGH 6.7 MEDIUM
An untrusted search path (aka DLL Preloading) vulnerability in the Cisco Immunet antimalware installer could allow an authenticated, local attacker to execute arbitrary code via DLL hijacking if a local user with administrative privileges executes the installer in the current working directory where a crafted DLL has been placed by an attacker. The vulnerability is due to incomplete input validation of path and file names of a DLL file before it is loaded. An attacker could exploit this vulnerability by creating a malicious DLL file and installing it in a specific system directory. A successful exploit could allow the attacker to execute commands on the underlying Microsoft Windows host with privileges equivalent to the SYSTEM account. An attacker would need valid user credentials to exploit this vulnerability. Cisco Bug IDs: CSCvf23928.
CVE-2017-11157 2 Microsoft, Synology 2 Windows, Cloud Station Backup 2025-04-20 4.6 MEDIUM 7.8 HIGH
Multiple untrusted search path vulnerabilities in the installer in Synology Cloud Station Backup before 4.2.5-4396 on Windows allow local attackers to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) shfolder.dll, (2) ntmarta.dll, (3) secur32.dll or (4) dwmapi.dll file in the current working directory.
CVE-2017-2228 1 Enecho.meti 1 Teikihoukokusho Sakuseishien Tool 2025-04-20 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in Teikihoukokusho Sakuseishien Tool v4.0 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2016-4846 1 Securebrain 1 Phishwall Client 2025-04-20 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in the installer of PhishWall Client Internet Explorer before 3.7.8.2.
CVE-2017-2220 1 Ipa 1 Casl Ii Simulator 2025-04-20 6.8 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in Installer of CASL II simulator (self-extract format) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2017-2253 1 Yahoo 1 Toolbar 2025-04-20 9.3 HIGH 7.8 HIGH
Untrusted search path vulnerability in Installer of Yahoo! Toolbar (for Internet explorer) v8.0.0.6 and earlier, with its timestamp prior to June 13, 2017, 18:18:55 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.