Akeo Consulting Rufus 3.0 and earlier is affected by: DLL search order hijacking. The impact is: Arbitrary code execution WITH escalation of privilege. The component is: Executable installers, portable executables (ALL executables on the web site). The attack vector is: CAPEC-471, CWE-426, CWE-427.
Max CVSS
7.8
EPSS Score
0.07%
Published
2019-07-19
Updated
2020-08-24
An Untrusted Search Path vulnerability in Malwarebytes AdwCleaner before 8.0.1 could cause arbitrary code execution with SYSTEM privileges when a malicious DLL library is loaded by the product.
Max CVSS
7.8
EPSS Score
0.30%
Published
2019-12-23
Updated
2020-01-03
Contao 4.0 through 4.8.5 allows PHP local file inclusion. A back end user with access to the form generator can upload arbitrary files and execute them on the server.
Max CVSS
8.8
EPSS Score
0.10%
Published
2019-12-17
Updated
2019-12-18
An issue was discovered in Squiz Matrix CMS 5.5.0 prior to 5.5.0.3, 5.5.1 prior to 5.5.1.8, 5.5.2 prior to 5.5.2.4, and 5.5.3 prior to 5.5.3.3 where a user can trigger arbitrary unserialization of a PHP object from a packages/cms/page_templates/page_remote_content/page_remote_content.inc POST parameter during processing of a Remote Content page type. This unserialization can be used to trigger the inclusion of arbitrary files on the filesystem (local file inclusion), and results in remote code execution.
Max CVSS
7.5
EPSS Score
0.42%
Published
2019-12-11
Updated
2019-12-19
Path settings in HMIStudio component of ABB PB610 Panel Builder 600 versions 2.8.0.424 and earlier accept DLLs outside of the program directory, potentially allowing an attacker with access to the local file system the execution of code in the application’s context.
Max CVSS
7.8
EPSS Score
0.07%
Published
2019-12-18
Updated
2023-02-03
The Log module in SECUDOS DOMOS before 5.6 allows local file inclusion.
Max CVSS
7.5
EPSS Score
5.94%
Published
2019-11-02
Updated
2019-11-04
A DLL side loading vulnerability in the Windows Service in TeamViewer versions up to 11.0.133222 (fixed in 11.0.214397), 12.0.181268 (fixed in 12.0.214399), 13.2.36215 (fixed in 13.2.36216), and 14.6.4835 (fixed in 14.7.1965) on Windows could allow an attacker to perform code execution on a target system via a service restart where the DLL was previously installed with administrative privileges. Exploitation requires that an attacker be able to create a new file in the TeamViewer application directory; directory permissions restrict that by default.
Max CVSS
6.9
EPSS Score
0.04%
Published
2019-10-24
Updated
2019-11-18
NSA Ghidra through 9.0.4 uses a potentially untrusted search path. When executing Ghidra from a given path, the Java process working directory is set to this path. Then, when launching the Python interpreter via the "Ghidra Codebrowser > Window > Python" option, Ghidra will try to execute the cmd.exe program from this working directory.
Max CVSS
7.8
EPSS Score
0.06%
Published
2019-10-16
Updated
2019-10-21
Avira Software Updater before 2.0.6.21094 allows a DLL side-loading attack. NOTE: The vendor thinks that this vulnerability is invalid because exploiting it would require at least administrator privileges and would gain only SYSTEM privileges
Max CVSS
6.7
EPSS Score
0.04%
Published
2019-10-10
Updated
2024-04-11
An issue was discovered in Eracent EPA Agent through 10.2.26. The agent executable, when installed for non-root operations (scanning), can be used to start external programs with elevated permissions because of an Untrusted Search Path.
Max CVSS
7.8
EPSS Score
0.04%
Published
2019-11-22
Updated
2019-12-04
The unoconv package before 0.9 mishandles untrusted pathnames, leading to SSRF and local file inclusion.
Max CVSS
7.5
EPSS Score
0.17%
Published
2019-10-21
Updated
2019-10-23
Local file inclusion in brokerPerformance.php in Centreon Web before 2.8.28 allows attackers to disclose information or perform a stored XSS attack on a user.
Max CVSS
6.1
EPSS Score
0.08%
Published
2019-10-08
Updated
2019-10-15
A remote file include (RFI) issue was discovered in Enghouse Web Chat 6.2.284.34. One can replace the localhost attribute with one's own domain name. When the product calls this domain after the POST request is sent, it retrieves an attacker's data and displays it. Also worth mentioning is the amount of information sent in the request from this product to the attacker: it reveals information the public should not have. This includes pathnames and internal ip addresses.
Max CVSS
5.3
EPSS Score
0.13%
Published
2019-11-13
Updated
2021-07-21
Code42 server through 7.0.2 for Windows has an Untrusted Search Path. In certain situations, a non-administrative attacker on the local server could create or modify a dynamic-link library (DLL). The Code42 service could then load it at runtime, and potentially execute arbitrary code at an elevated privilege on the local server.
Max CVSS
7.3
EPSS Score
0.04%
Published
2019-11-19
Updated
2019-11-21
Code42 app through version 7.0.2 for Windows has an Untrusted Search Path. In certain situations, a non-administrative attacker on the local machine could create or modify a dynamic-link library (DLL). The Code42 service could then load it at runtime, and potentially execute arbitrary code at an elevated privilege on the local machine.
Max CVSS
7.3
EPSS Score
0.04%
Published
2019-11-19
Updated
2019-11-21
Gila CMS before 1.11.1 allows admin/fm/?f=../ directory traversal, leading to Local File Inclusion.
Max CVSS
4.9
EPSS Score
0.72%
Published
2019-09-21
Updated
2019-09-23
Intesync Solismed 3.3sp1 allows Local File Inclusion (LFI), a different vulnerability than CVE-2019-15931. This leads to unauthenticated code execution.
Max CVSS
9.8
EPSS Score
0.33%
Published
2019-12-12
Updated
2021-07-21
The sina-extension-for-elementor plugin before 2.2.1 for WordPress has local file inclusion.
Max CVSS
7.5
EPSS Score
0.19%
Published
2019-08-30
Updated
2020-08-24
Trend Micro Security (Consumer) 2020 (v16.0.1221 and below) is affected by a DLL hijacking vulnerability that could allow an attacker to use a specific service as an execution and/or persistence mechanism which could execute a malicious program each time the service is started.
Max CVSS
7.8
EPSS Score
0.09%
Published
2019-12-02
Updated
2019-12-13
The shortcode-factory plugin before 2.8 for WordPress has Local File Inclusion.
Max CVSS
9.8
EPSS Score
0.21%
Published
2019-08-22
Updated
2020-08-24
An Untrusted Search Path vulnerability in the ServiceInstance.dll library versions 1.0.15.119 and lower, as used in Bitdefender Antivirus Free 2020 versions prior to 1.0.15.138, allows an attacker to load an arbitrary DLL file from the search path.
Max CVSS
9.3
EPSS Score
0.07%
Published
2019-08-21
Updated
2019-08-28
JetBrains Rider before 2019.1.2 was using an unsigned JetBrains.Rider.Unity.Editor.Plugin.Repacked.dll file.
Max CVSS
7.8
EPSS Score
0.04%
Published
2019-10-01
Updated
2019-10-08
The 10Web Photo Gallery plugin before 1.5.25 for WordPress has Authenticated Local File Inclusion via directory traversal in the wp-admin/admin-ajax.php?action=shortcode_bwg tagtext parameter.
Max CVSS
4.9
EPSS Score
0.10%
Published
2019-08-09
Updated
2019-08-14
Unquoted service path in Control Center-I version 2.1.0.0 and earlier may allow an authenticated user to potentially enable escalation of privilege via local access.
Max CVSS
7.8
EPSS Score
0.04%
Published
2019-12-16
Updated
2020-08-24
A Local File Inclusion (LFI) issue in the addon CUx-Daemon 1.11a of the eQ-3 Homematic CCU-Firmware 2.35.16 until 2.45.6 allows remote authenticated attackers to read sensitive files via a simple HTTP Request.
Max CVSS
6.5
EPSS Score
0.25%
Published
2019-10-17
Updated
2021-07-21
127 vulnerabilities found
1 2 3 4 5 6
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!