Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-427
Total 498 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-24578 1 Mcafee 1 Total Protection 2023-03-22 N/A 5.5 MEDIUM
McAfee Total Protection prior to 16.0.49 allows attackers to elevate user privileges due to DLL sideloading. This could enable a user with lower privileges to execute unauthorized tasks.
CVE-2021-31637 1 Uwamp Project 1 Uwamp 2023-03-21 N/A 7.8 HIGH
An issue found in UwAmp v.1.1, 1.2, 1.3, 2.0, 2.1, 2.2, 2.2.1, 3.0.0, 3.0.1, 3.0.2 allows a remote attacker to execute arbitrary code via a crafted DLL.
CVE-2022-38136 1 Intel 1 Oneapi Dpc\+\+\/c\+\+ Compiler 2023-03-16 N/A 7.3 HIGH
Uncontrolled search path in the Intel(R) oneAPI DPC++/C++ Compiler for Windows and Intel Fortran Compiler for Windows before version 2022.2.1 for some Intel(R) oneAPI Toolkits before version 2022.3.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2023-25147 2 Microsoft, Trendmicro 2 Windows, Apex One 2023-03-16 N/A 6.7 MEDIUM
An issue in the Trend Micro Apex One agent could allow an attacker who has previously acquired administrative rights via other means to bypass the protection by using a specifically crafted DLL during a specific update process. Please note: an attacker must first obtain administrative access on the target system via another method in order to exploit this.
CVE-2023-25143 2 Microsoft, Trendmicro 2 Windows, Apex One 2023-03-15 N/A 9.8 CRITICAL
An uncontrolled search path element vulnerability in the Trend Micro Apex One Server installer could allow an attacker to achieve a remote code execution state on affected products.
CVE-2023-23554 1 Sraoss 1 Pg Ivm 2023-03-14 N/A 8.8 HIGH
Uncontrolled search path element vulnerability exists in pg_ivm versions prior to 1.5.1. When refreshing an IMMV, pg_ivm executes functions without specifying schema names. Under certain conditions, pg_ivm may be tricked to execute unexpected functions from other schemas with the IMMV owner's privilege. If this vulnerability is exploited, an unexpected function provided by an attacker may be executed with the privilege of the materialized view owner.
CVE-2022-37329 1 Intel 2 Fpga Software Development Kit, Quartus Prime 2023-03-06 N/A 7.3 HIGH
Uncontrolled search path in some Intel(R) Quartus(R) Prime Pro and Standard Edition software may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-37340 1 Intel 1 Quickassist Technology 2023-03-06 N/A 7.3 HIGH
Uncontrolled search path in some Intel(R) QAT drivers for Windows before version 1.6 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-41314 1 Intel 16 Administrative Tools For Intel Network Adapters, Ethernet Controller E810, Ethernet Network Adapter E810-cqda1 and 13 more 2023-03-06 N/A 7.8 HIGH
Uncontrolled search path in some Intel(R) Network Adapter installer software may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2019-3613 1 Mcafee 1 Agent 2023-03-02 4.4 MEDIUM 7.3 HIGH
DLL Search Order Hijacking vulnerability in McAfee Agent (MA) prior to 5.6.4 allows attackers with local access to execute arbitrary code via execution from a compromised folder.
CVE-2022-36398 1 Intel 1 Battery Life Diagnostic Tool 2023-03-02 N/A 7.8 HIGH
Uncontrolled search path in the Intel(R) Battery Life Diagnostic Tool software before version 2.2.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-25905 1 Intel 1 Oneapi Data Analytics Library 2023-02-28 N/A 7.3 HIGH
Uncontrolled search path element in the Intel(R) oneAPI Data Analytics Library (oneDAL) before version 2021.5 for Intel(R) oneAPI Base Toolkit may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-26052 1 Intel 1 Mpi Library 2023-02-28 N/A 7.3 HIGH
Uncontrolled search path element in the Intel(R) MPI Library before version 2021.6 for Intel(R) oneAPI HPC Toolkit may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-26032 1 Intel 1 Distribution For Python Programming Language 2023-02-28 N/A 7.3 HIGH
Uncontrolled search path element in the Intel(R) Distribution for Python programming language before version 2022.1 for Intel(R) oneAPI Toolkits may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-26062 1 Intel 1 Trace Analyzer And Collector 2023-02-28 N/A 7.3 HIGH
Uncontrolled search path element in the Intel(R) Trace Analyzer and Collector before version 2021.6 for Intel(R) oneAPI HPC Toolkit may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-26076 1 Intel 1 Oneapi Deep Neural Network 2023-02-28 N/A 7.3 HIGH
Uncontrolled search path element in the Intel(R) oneAPI Deep Neural Network (oneDNN) before version 2022.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-26421 1 Intel 1 Oneapi Dpc\+\+\/c\+\+ Compiler Runtime 2023-02-28 N/A 7.3 HIGH
Uncontrolled search path element in the Intel(R) oneAPI DPC++/C++ Compiler Runtime before version 2022.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-26345 1 Intel 1 Openmp 2023-02-28 N/A 7.3 HIGH
Uncontrolled search path element in the Intel(R) oneAPI Toolkit OpenMP before version 2022.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-26425 1 Intel 1 Oneapi Collective Communications Library 2023-02-28 N/A 7.3 HIGH
Uncontrolled search path element in the Intel(R) oneAPI Collective Communications Library (oneCCL) before version 2021.6 for Intel(R) oneAPI Base Toolkit may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-26512 1 Intel 1 Fpga Add-on 2023-02-28 N/A 7.3 HIGH
Uncontrolled search path element in the Intel(R) FPGA Add-on for Intel(R) oneAPI Base Toolkit before version 2022.2 may allow an authenticated user to potentially enable escalation of privilege via local access.