Vulnerabilities (CVE)

Filtered by CWE-427
Total 710 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-7365 1 Autodesk 1 Autodesk Desktop 2021-07-21 4.4 MEDIUM 7.8 HIGH
DLL preloading vulnerability in Autodesk Desktop Application versions 7.0.16.29 and earlier. An attacker may trick a user into downloading a malicious DLL file into the working directory, which may then leverage a DLL preloading vulnerability and execute code on the system.
CVE-2019-20780 1 Google 1 Android 2021-07-21 7.5 HIGH 9.8 CRITICAL
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, and 8.1 software. Certain security settings, related to whether packages are verified and accepted only from known sources, are mishandled. The LG ID is LVE-SMP-190002 (April 2019).
CVE-2020-24161 1 163 1 Netease Mail Master 2021-07-21 4.4 MEDIUM 7.8 HIGH
Guangzhou NetEase Mail Master 4.14.1.1004 on Windows has a DLL hijacking vulnerability. Attackers can use this vulnerability to execute malicious code.
CVE-2019-19235 2 Asus, Microsoft 2 Atk Package, Windows 10 2021-07-21 6.9 MEDIUM 7.0 HIGH
AsLdrSrv.exe in ASUS ATK Package before V1.0.0061 (for Windows 10 notebook PCs) could lead to unsigned code execution with no additional execution. The user must put an application at a particular path, with a particular file name.
CVE-2020-8315 1 Python 1 Python 2021-07-21 4.3 MEDIUM 5.5 MEDIUM
In Python (CPython) 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1, an insecure dependency load upon launch on Windows 7 may result in an attacker's copy of api-ms-win-core-path-l1-1-0.dll being loaded and used instead of the system's copy. Windows 8 and later are unaffected.
CVE-2019-17665 1 Nsa 1 Ghidra 2021-07-21 4.4 MEDIUM 7.8 HIGH
NSA Ghidra before 9.0.2 is vulnerable to DLL hijacking because it loads jansi.dll from the current working directory.
CVE-2019-7956 2 Adobe, Microsoft 2 Dreamweaver, Windows 2021-07-21 6.8 MEDIUM 7.8 HIGH
Adobe Dreamweaver direct download installer versions 19.0 and below, 18.0 and below have an Insecure Library Loading (DLL hijacking) vulnerability. Successful exploitation could lead to Privilege Escalation in the context of the current user.
CVE-2020-26538 1 Foxitsoftware 2 Foxit Reader, Phantompdf 2021-07-21 4.4 MEDIUM 7.8 HIGH
An issue was discovered in Foxit Reader and PhantomPDF before 10.1. It allows attackers to execute arbitrary code via a Trojan horse taskkill.exe in the current working directory.
CVE-2019-7362 1 Autodesk 1 Design Review 2021-07-21 6.8 MEDIUM 7.8 HIGH
DLL preloading vulnerability in Autodesk Design Review versions 2011, 2012, 2013, and 2018. An attacker may trick a user into opening a malicious DWF file that may leverage a DLL preloading vulnerability, which may result in code execution.
CVE-2019-5245 1 Huawei 1 Hisuite 2021-07-21 4.6 MEDIUM 5.3 MEDIUM
HiSuite 9.1.0.300 versions and earlier contains a DLL hijacking vulnerability. This vulnerability exists due to some DLL file is loaded by HiSuite improperly. And it allows an attacker to load this DLL file of the attacker's choosing that could execute arbitrary code.
CVE-2020-9100 1 Huawei 1 Hisuite 2021-07-21 4.4 MEDIUM 7.8 HIGH
Earlier than HiSuite 10.1.0.500 have a DLL hijacking vulnerability. This vulnerability exists due to some DLL file is loaded by HiSuite improperly. And it allows an attacker to load this DLL file of the attacker's choosing.
CVE-2019-7931 1 Adobe 1 Premiere Pro Cc 2021-07-21 6.8 MEDIUM 7.8 HIGH
Adobe Premiere Pro CC versions 13.1.2 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-5821 1 Symantec 1 Endpoint Protection 2021-07-21 4.6 MEDIUM 7.8 HIGH
Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Small Business Edition (SEP SBE), prior to 14.2 RU2 MP1 and prior to 14.2.5569.2100 respectively, may be susceptible to a DLL injection vulnerability, which is a type of issue whereby an individual attempts to execute their own code in place of legitimate code as a means to perform an exploit.
CVE-2020-9724 2 Adobe, Microsoft 2 Lightroom, Windows 2021-07-21 6.8 MEDIUM 7.8 HIGH
Adobe Lightroom versions 9.2.0.10 and earlier have an insecure library loading vulnerability. Successful exploitation could lead to privilege escalation.
CVE-2020-11613 1 Mids\' Reborn Hero Designer Project 1 Mids\' Reborn Hero Designer 2021-07-21 4.4 MEDIUM 7.8 HIGH
Mids' Reborn Hero Designer 2.6.0.7 has an elevation of privilege vulnerability due to default and insecure permissions being set for the installation folder. By default, the Authenticated Users group has Modify permissions to the installation folder. Because of this, any user on the system can replace binaries or plant malicious DLLs to obtain elevated, or different, privileges, depending on the context of the user that runs the application.
CVE-2019-18670 1 Acer 1 Quick Access 2021-07-21 6.9 MEDIUM 7.8 HIGH
In the Quick Access Service (QAAdminAgent.exe) in Acer Quick Access V2.01.3000 through 2.01.3027 and V3.00.3000 through V3.00.3008, a REGULAR user can load an arbitrary unsigned DLL into the signed service's process, which is running as NT AUTHORITY\SYSTEM. This is a DLL Hijacking vulnerability (including search order hijacking, which searches for the missing DLL in the PATH environment variable), which is caused by an uncontrolled search path element for nvapi.dll, atiadlxx.dll, or atiadlxy.dll.
CVE-2019-14686 2 Microsoft, Trendmicro 6 Windows, Antivirus \+ Security 2019, Internet Security 2019 and 3 more 2021-07-21 6.8 MEDIUM 7.8 HIGH
A DLL hijacking vulnerability exists in the Trend Micro Security's 2019 consumer family of products (v15) Folder Shield component and the standalone Trend Micro Ransom Buster (1.0) tool in which, if exploited, would allow an attacker to load a malicious DLL, leading to elevated privileges.
CVE-2019-20769 1 Lg 2 G3, Pc Suite 2021-07-21 4.4 MEDIUM 7.8 HIGH
An issue was discovered in LG PC Suite for LG G3 and earlier (aka LG PC Suite v5.3.27 and earlier). DLL Hijacking can occur via a Trojan horse DLL in the current working directory. The LG ID is LVE-MOT-190001 (November 2019).
CVE-2020-8146 2 Microsoft, Ui 2 Windows, Unifi Video 2021-07-21 6.9 MEDIUM 7.8 HIGH
In UniFi Video v3.10.1 (for Windows 7/8/10 x64) there is a Local Privileges Escalation to SYSTEM from arbitrary file deletion and DLL hijack vulnerabilities. The issue was fixed by adjusting the .tsExport folder when the controller is running on Windows and adjusting the SafeDllSearchMode in the windows registry when installing UniFi-Video controller. Affected Products: UniFi Video Controller v3.10.2 (for Windows 7/8/10 x64) and prior. Fixed in UniFi Video Controller v3.10.3 and newer.
CVE-2019-20781 1 Lg 1 Bridge 2021-07-21 4.4 MEDIUM 7.8 HIGH
An issue was discovered in LG Bridge before April 2019 on Windows. DLL Hijacking can occur.