Total
473 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2017-17010 | 1 Sony | 1 Content Manager Assistant | 2018-01-11 | 6.8 MEDIUM | 7.8 HIGH |
Untrusted search path vulnerability in Content Manager Assistant for PlayStation version 3.55.7671.0901 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory. | |||||
CVE-2017-10909 | 1 Sony | 1 Music Center | 2018-01-09 | 9.3 HIGH | 7.8 HIGH |
Untrusted search path vulnerability in Music Center for PC version 1.0.01 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory. | |||||
CVE-2017-11397 | 1 Trendmicro | 1 Encryption For Email | 2017-12-29 | 6.8 MEDIUM | 7.8 HIGH |
A service DLL preloading vulnerability in Trend Micro Encryption for Email versions 5.6 and below could allow an unauthenticated remote attacker to execute arbitrary code on a vulnerable system. | |||||
CVE-2017-16690 | 1 Sap | 1 Plant Connectivity | 2017-12-29 | 6.8 MEDIUM | 7.8 HIGH |
A malicious DLL preload attack possible on NwSapSetup and Installation self-extracting program for SAP Plant Connectivity 2.3 and 15.0. It is possible that SAPSetup / NwSapSetup.exe loads system DLLs like DWMAPI.dll (located in your Syswow64 / System32 folder) from the folder the executable is in and not from the system location. The desired behavior is that system dlls are only loaded from the system folders. If a dll with the same name as the system dll is located in the same folder as the executable, this dll is loaded and code is executed. | |||||
CVE-2014-8358 | 1 Huawei | 6 Ec156, Ec156 Firmware, Ec176 and 3 more | 2017-12-29 | 9.3 HIGH | 7.8 HIGH |
Huawei EC156, EC176, and EC177 USB Modem products with software before UTPS-V200R003B015D02SP07C1014 (23.015.02.07.1014) and before V200R003B015D02SP08C1014 (23.015.02.08.1014) use a weak ACL for the "Mobile Partner" directory, which allows remote attackers to gain SYSTEM privileges by compromising a low privilege account and modifying Mobile Partner.exe. | |||||
CVE-2017-13070 | 1 Qnap | 1 Qsync | 2017-12-26 | 9.3 HIGH | 7.8 HIGH |
A DLL Hijacking vulnerability in QNAP Qsync for Windows (exe) version 4.2.2.0724 and earlier could allow remote attackers to execute arbitrary code on Windows machines. | |||||
CVE-2017-17069 | 2 Amazon, Microsoft | 2 Audible, Windows | 2017-12-20 | 9.3 HIGH | 7.8 HIGH |
ActiveSetupN.exe in Amazon Audible for Windows before November 2017 allows attackers to execute arbitrary DLL code if ActiveSetupN.exe is launched from a directory where an attacker has already created a Trojan horse dwmapi.dll file. | |||||
CVE-2017-10893 | 1 J-lis | 1 The Public Certification Service For Individuals | 2017-12-20 | 9.3 HIGH | 7.8 HIGH |
Untrusted search path vulnerability in The Public Certification Service for Individuals "The JPKI user's software" Ver3.1 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory. | |||||
CVE-2017-10891 | 1 Sony | 1 Media Go | 2017-12-14 | 9.3 HIGH | 7.8 HIGH |
Untrusted search path vulnerability in Media Go version 3.2.0.191 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory. | |||||
CVE-2017-10892 | 1 Sony | 1 Music Center | 2017-12-14 | 9.3 HIGH | 7.8 HIGH |
Untrusted search path vulnerability in Music Center for PC version 1.0.00 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory. | |||||
CVE-2017-8137 | 1 Huawei | 1 Hedex Lite | 2017-12-07 | 9.3 HIGH | 7.8 HIGH |
HedEx Earlier than V200R006C00 versions has a dynamic link library (DLL) hijacking vulnerability due to calling the DDL file by accessing a relative path. An attacker could exploit this vulnerability to tamper with the DLL file, leading to DLL hijacking. | |||||
CVE-2017-10887 | 2 Bookwalker, Microsoft | 2 Book Walker, Windows | 2017-12-04 | 9.3 HIGH | 7.8 HIGH |
Untrusted search path vulnerability in BOOK WALKER for Windows Ver.1.2.9 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory. | |||||
CVE-2017-4939 | 1 Vmware | 1 Workstation | 2017-12-03 | 6.8 MEDIUM | 7.8 HIGH |
VMware Workstation (12.x before 12.5.8) installer contains a DLL hijacking issue that exists due to some DLL files loaded by the application improperly. This issue may allow an attacker to load a DLL file of the attacker's choosing that could execute arbitrary code. | |||||
CVE-2016-6803 | 2 Apache, Microsoft | 2 Openoffice, Windows | 2017-11-29 | 9.3 HIGH | 7.8 HIGH |
An installer defect known as an "unquoted Windows search path vulnerability" affected the Apache OpenOffice before 4.1.3 installers for Windows. The PC must have previously been infected by a Trojan Horse application (or user) running with administrative privilege. Any installer with the unquoted search path vulnerability becomes a delayed trigger for the exploit. | |||||
CVE-2017-10885 | 1 Sbisec | 1 Hyper Sbi | 2017-11-29 | 9.3 HIGH | 7.8 HIGH |
Untrusted search path vulnerability in HYPER SBI Ver. 2.2 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory. | |||||
CVE-2017-10825 | 1 Flets-w | 1 Flets Easy Setup Tool | 2017-11-21 | 6.8 MEDIUM | 7.8 HIGH |
Untrusted search path vulnerability in Installer of Flets Easy Setup Tool Ver1.2.0 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory. | |||||
CVE-2017-10863 | 1 Hitachi-solutions | 1 Confidential File Decryption | 2017-10-20 | 9.3 HIGH | 7.8 HIGH |
Untrusted search path vulnerability in HIBUN Confidential File Decryption program prior to 10.50.0.5 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory. Note this is a separate vulnerability from CVE-2017-10865. | |||||
CVE-2017-10864 | 1 Hitachi-solutions | 1 Confidential File Viewer | 2017-10-20 | 9.3 HIGH | 7.8 HIGH |
Untrusted search path vulnerability in Installer of HIBUN Confidential File Viewer prior to 11.20.0001 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory. | |||||
CVE-2017-10865 | 1 Hitachi-solutions | 1 Confidential File Decryption | 2017-10-20 | 9.3 HIGH | 7.8 HIGH |
Untrusted search path vulnerability in HIBUN Confidential File Decryption program prior to 10.50.0.5 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory. Note this is a separate vulnerability from CVE-2017-10863. | |||||
CVE-2015-3887 | 1 Proxychains-ng Project | 1 Proxychains-ng | 2017-10-03 | 7.2 HIGH | 7.8 HIGH |
Untrusted search path vulnerability in ProxyChains-NG before 4.9 allows local users to gain privileges via a Trojan horse libproxychains4.so library in the current working directory, which is referenced in the LD_PRELOAD path. |