Tiki Wiki CMS Groupware 5.2 has Local File Inclusion
Max CVSS
9.8
EPSS Score
3.45%
Published
2019-10-28
Updated
2019-10-29
A local file inclusion flaw was found in the way the phpLDAPadmin before 0.9.8 processed certain values of the "Accept-Language" HTTP header. A remote attacker could use this flaw to cause a denial of service via specially-crafted request.
Max CVSS
7.5
EPSS Score
0.23%
Published
2019-11-26
Updated
2020-08-18
GLPI 0.83.7 has Local File Inclusion in common.tabs.php.
Max CVSS
7.5
EPSS Score
0.33%
Published
2019-11-01
Updated
2019-11-04
Simple Machines Forum (SMF) 2.0.4 allows local file inclusion, with resultant remote code execution, in install.php via ../ directory traversal in the db_type parameter if install.php remains present after installation.
Max CVSS
8.8
EPSS Score
0.29%
Published
2019-03-07
Updated
2019-03-12
A file inclusion vulnerability exists in the confd.exe module in Honeywell Experion PKS R40x before R400.6, R41x before R410.6, and R43x before R430.2, which could lead to accepting an arbitrary file into the function, and potential information disclosure or remote code execution. Honeywell strongly encourages and recommends all customers running unsupported versions of EKPS prior to R400 to upgrade to a supported version.
Max CVSS
9.8
EPSS Score
0.46%
Published
2019-04-08
Updated
2019-10-09
The memphis-documents-library plugin before 3.0 for WordPress has Remote File Inclusion.
Max CVSS
9.8
EPSS Score
0.45%
Published
2019-08-22
Updated
2019-08-26
The memphis-documents-library plugin before 3.0 for WordPress has Local File Inclusion.
Max CVSS
9.8
EPSS Score
0.21%
Published
2019-08-22
Updated
2019-08-26
The bj-lazy-load plugin before 1.0 for WordPress has Remote File Inclusion.
Max CVSS
7.5
EPSS Score
0.17%
Published
2019-09-26
Updated
2019-09-27
cPanel before 11.54.0.4 allows arbitrary code execution because of an unsafe @INC path (SEC-46).
Max CVSS
8.5
EPSS Score
0.11%
Published
2019-08-01
Updated
2019-08-08
The mail-masta plugin 1.0 for WordPress has local file inclusion in count_of_send.php and csvexport.php.
Max CVSS
7.5
EPSS Score
1.74%
Published
2019-09-16
Updated
2019-09-16
The imdb-widget plugin before 1.0.9 for WordPress has Local File Inclusion.
Max CVSS
7.5
EPSS Score
0.17%
Published
2019-09-17
Updated
2019-09-18
Untrusted search path vulnerability in Installer of INplc SDK Express 3.08 and earlier and Installer of INplc SDK Pro+ 3.08 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
Max CVSS
7.8
EPSS Score
0.07%
Published
2019-01-09
Updated
2019-01-22
An untrusted search path vulnerability in IBM i Access for Windows versions 7.1 and earlier on Windows can allow arbitrary code execution via a Trojan horse DLL in the current working directory, related to use of the LoadLibrary function. IBM X-Force ID: 152079.
Max CVSS
7.8
EPSS Score
0.20%
Published
2019-01-04
Updated
2019-10-09
Avecto Defendpoint 4 prior to 4.4 SR6 and 5 prior to 5.1 SR1 has an Untrusted Search Path vulnerability, exploitable by modifying environment variables to trigger automatic elevation of an attacker's process launch.
Max CVSS
7.5
EPSS Score
0.22%
Published
2019-04-17
Updated
2020-12-28
Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to privilege escalation.
Max CVSS
7.8
EPSS Score
0.08%
Published
2019-01-18
Updated
2019-01-28
In PaperStream IP (TWAIN) 1.42.0.5685 (Service Update 7), the FJTWSVIC service running with SYSTEM privilege processes unauthenticated messages received over the FjtwMkic_Fjicube_32 named pipe. One of these message processing functions attempts to dynamically load the UninOldIS.dll library and executes an exported function named ChangeUninstallString. The default install does not contain this library and therefore if any DLL with that name exists in any directory listed in the PATH variable, it can be used to escalate to SYSTEM level privilege.
Max CVSS
7.8
EPSS Score
0.07%
Published
2019-05-17
Updated
2021-03-04
Untrusted search path vulnerability in Installer of Mapping Tool 2.0.1.6 and 2.0.1.7 allows remote attackers to gain privileges via a Trojan horse DLL in an unspecified directory.
Max CVSS
7.8
EPSS Score
0.13%
Published
2019-01-09
Updated
2019-01-30
Untrusted search path vulnerability in the installer of MARKET SPEED Ver.16.4 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
Max CVSS
7.8
EPSS Score
0.07%
Published
2019-01-09
Updated
2019-01-23
Untrusted search path vulnerability in Self-Extracting Archives created by UNLHA32.DLL prior to Ver 3.00 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
Max CVSS
7.8
EPSS Score
0.07%
Published
2019-02-13
Updated
2019-02-19
Untrusted search path vulnerability in UNARJ32.DLL for Win32, LHMelting for Win32, and LMLzh32.DLL (UNARJ32.DLL for Win32 Ver 1.10.1.25 and earlier, LHMelting for Win32 Ver 1.65.3.6 and earlier, LMLzh32.DLL Ver 2.67.1.2 and earlier) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
Max CVSS
7.8
EPSS Score
0.20%
Published
2019-02-13
Updated
2019-02-21
A DLL hijacking vulnerability in Trend Micro Security 2019 (Consumer) versions below 15.0.0.1163 and below could allow an attacker to manipulate a specific DLL and escalate privileges on vulnerable installations.
Max CVSS
7.8
EPSS Score
0.32%
Published
2019-02-05
Updated
2021-09-09
Symantec Ghost Solution Suite (GSS) versions prior to 3.3 RU1 may be susceptible to a DLL hijacking vulnerability, which is a type of issue whereby a potential attacker attempts to execute unexpected code on your machine. This occurs via placement of a potentially foreign file (DLL) that the attacker then attempts to run via a linked application.
Max CVSS
7.3
EPSS Score
0.05%
Published
2019-02-08
Updated
2019-02-13
Symantec Endpoint Protection Manager (SEPM) prior to and including 12.1 RU6 MP9 and prior to 14.2 RU1 may be susceptible to a DLL Preloading vulnerability, which is a type of issue that can occur when an application looks to call a DLL for execution and an attacker provides a malicious DLL to use instead.
Max CVSS
7.8
EPSS Score
0.06%
Published
2019-04-25
Updated
2019-05-03
Norton Security (Windows client) prior to 22.16.3 and SEP SBE (Windows client) prior to Cloud Agent 3.00.31.2817, NIS-22.15.2.22 & SEP-12.1.7484.7002, may be susceptible to a DLL Preloading vulnerability, which is a type of issue that can occur when an application looks to call a DLL for execution and an attacker provides a malicious DLL to use instead.
Max CVSS
7.8
EPSS Score
0.06%
Published
2019-04-25
Updated
2019-05-02
Opera before 57.0.3098.106 is vulnerable to a DLL Search Order hijacking attack where an attacker can send a ZIP archive composed of an HTML page along with a malicious DLL to the target. Once the document is opened, it may allow the attacker to take full control of the system from any location within the system. The issue lies in the loading of the shcore.dll and dcomp.dll files: these files are being searched for by the program in the same system-wide directory where the HTML file is executed.
Max CVSS
7.8
EPSS Score
0.07%
Published
2019-03-21
Updated
2019-09-27
102 vulnerabilities found
1 2 3 4 5
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!