Total
498 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2021-38571 | 2 Foxitsoftware, Microsoft | 3 Foxit Reader, Phantompdf, Windows | 2021-08-12 | 4.4 MEDIUM | 7.8 HIGH |
An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows DLL hijacking, aka CNVD-C-2021-68000 and CNVD-C-2021-68502. | |||||
CVE-2021-32580 | 1 Acronis | 1 True Image | 2021-08-12 | 4.4 MEDIUM | 7.8 HIGH |
Acronis True Image prior to 2021 Update 4 for Windows allowed local privilege escalation due to DLL hijacking. | |||||
CVE-2021-1593 | 1 Cisco | 1 Packet Tracer | 2021-08-11 | 6.9 MEDIUM | 7.3 HIGH |
A vulnerability in Cisco Packet Tracer for Windows could allow an authenticated, local attacker to perform a DLL injection attack on an affected device. To exploit this vulnerability, the attacker must have valid credentials on the Windows system. This vulnerability is due to incorrect handling of directory paths at run time. An attacker could exploit this vulnerability by inserting a configuration file in a specific path on the system, which can cause a malicious DLL file to be loaded when the application starts. A successful exploit could allow an attacker with normal user privileges to execute arbitrary code on the affected system with the privileges of another user’s account. | |||||
CVE-2018-11049 | 2 Emc, Rsa | 3 Rsa Identity Governance And Lifecycle, Rsa Identity Management And Governance, Rsa Via Lifecycle And Governance | 2021-08-06 | 6.9 MEDIUM | 7.3 HIGH |
RSA Identity Governance and Lifecycle, RSA Via Lifecycle and Governance, and RSA IMG releases have an uncontrolled search vulnerability. The installation scripts set an environment variable in an unintended manner. A local authenticated malicious user could trick the root user to run malicious code on the targeted system. | |||||
CVE-2020-4623 | 2 Ibm, Microsoft | 2 I2 Ibase, Windows | 2021-08-04 | 4.4 MEDIUM | 6.5 MEDIUM |
IBM i2 iBase 8.9.13 could allow a local authenticated attacker to execute arbitrary code on the system, caused by a DLL search order hijacking flaw. By using a specially-crafted .DLL file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 184984. | |||||
CVE-2020-18173 | 1 1password | 1 1password | 2021-08-03 | 4.4 MEDIUM | 7.8 HIGH |
A DLL injection vulnerability in 1password.dll of 1Password 7.3.712 allows attackers to execute arbitrary code. | |||||
CVE-2020-5316 | 1 Dell | 2 Supportassist For Business Pcs, Supportassist For Home Pcs | 2021-08-02 | 4.6 MEDIUM | 7.8 HIGH |
Dell SupportAssist for Business PCs versions 2.0, 2.0.1, 2.0.2, 2.1, 2.1.1, 2.1.2, 2.1.3 and Dell SupportAssist for Home PCs version 2.0, 2.0.1, 2.0.2, 2.1, 2.1.1, 2.1.2, 2.1.3, 2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2, 3.2.1, 3.2.2, 3.3, 3.3.1, 3.3.2, 3.3.3, 3.4 contain an uncontrolled search path vulnerability. A locally authenticated low privileged user could exploit this vulnerability to cause the loading of arbitrary DLLs by the SupportAssist binaries, resulting in the privileged execution of arbitrary code. | |||||
CVE-2021-1089 | 1 Nvidia | 1 Gpu Display Driver | 2021-07-30 | 4.6 MEDIUM | 7.8 HIGH |
NVIDIA GPU Display Driver for Windows contains a vulnerability in nvidia-smi where an uncontrolled DLL loading path may lead to arbitrary code execution, denial of service, information disclosure, and data tampering. | |||||
CVE-2021-3550 | 1 Lenovo | 1 Pcmanager | 2021-07-27 | 4.6 MEDIUM | 7.8 HIGH |
A DLL search path vulnerability was reported in Lenovo PCManager, prior to version 3.0.500.5102, that could allow privilege escalation. | |||||
CVE-2020-11634 | 1 Zscaler | 1 Client Connector | 2021-07-27 | 6.9 MEDIUM | 7.8 HIGH |
The Zscaler Client Connector for Windows prior to 2.1.2.105 had a DLL hijacking vulnerability caused due to the configuration of OpenSSL. A local adversary may be able to execute arbitrary code in the SYSTEM context. | |||||
CVE-2021-3042 | 2 Microsoft, Paloaltonetworks | 2 Windows, Cortex Xdr Agent | 2021-07-27 | 7.2 HIGH | 7.8 HIGH |
A local privilege escalation (PE) vulnerability exists in the Palo Alto Networks Cortex XDR agent on Windows platforms that enables an authenticated local Windows user to execute programs with SYSTEM privileges. Exploiting this vulnerability requires the user to have file creation privilege in the Windows root directory (such as C:\). This issue impacts: All versions of Cortex XDR agent 6.1 without content update 181 or a later version; All versions of Cortex XDR agent 7.2 without content update 181 or a later version; All versions of Cortex XDR agent 7.3 without content update 181 or a later version. Cortex XDR agent 5.0 versions are not impacted by this issue. Content updates are required to resolve this issue and are automatically applied for the agent. | |||||
CVE-2020-8315 | 1 Python | 1 Python | 2021-07-21 | 4.3 MEDIUM | 5.5 MEDIUM |
In Python (CPython) 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1, an insecure dependency load upon launch on Windows 7 may result in an attacker's copy of api-ms-win-core-path-l1-1-0.dll being loaded and used instead of the system's copy. Windows 8 and later are unaffected. | |||||
CVE-2020-13279 | 1 Gitlab | 1 Gitlab-vscode-extension | 2021-07-21 | 6.8 MEDIUM | 8.6 HIGH |
Client side code execution in gitlab-vscode-extension v2.2.0 allows attacker to execute code on user system | |||||
CVE-2020-8146 | 2 Microsoft, Ui | 2 Windows, Unifi Video | 2021-07-21 | 6.9 MEDIUM | 7.8 HIGH |
In UniFi Video v3.10.1 (for Windows 7/8/10 x64) there is a Local Privileges Escalation to SYSTEM from arbitrary file deletion and DLL hijack vulnerabilities. The issue was fixed by adjusting the .tsExport folder when the controller is running on Windows and adjusting the SafeDllSearchMode in the windows registry when installing UniFi-Video controller. Affected Products: UniFi Video Controller v3.10.2 (for Windows 7/8/10 x64) and prior. Fixed in UniFi Video Controller v3.10.3 and newer. | |||||
CVE-2019-5539 | 2 Microsoft, Vmware | 3 Windows, Horizon View Agent, Workstation | 2021-07-21 | 4.4 MEDIUM | 7.8 HIGH |
VMware Workstation (15.x prior to 15.5.1) and Horizon View Agent (7.10.x prior to 7.10.1 and 7.5.x prior to 7.5.4) contain a DLL hijacking vulnerability due to insecure loading of a DLL by Cortado Thinprint. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to administrator on a Windows machine where Workstation or View Agent is installed. | |||||
CVE-2019-7870 | 1 Adobe | 1 Character Animator | 2021-07-21 | 6.8 MEDIUM | 7.8 HIGH |
Adobe Character Animator versions 2.1 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to arbitrary code execution. | |||||
CVE-2019-20781 | 1 Lg | 1 Bridge | 2021-07-21 | 4.4 MEDIUM | 7.8 HIGH |
An issue was discovered in LG Bridge before April 2019 on Windows. DLL Hijacking can occur. | |||||
CVE-2019-20780 | 1 Google | 1 Android | 2021-07-21 | 7.5 HIGH | 9.8 CRITICAL |
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, and 8.1 software. Certain security settings, related to whether packages are verified and accepted only from known sources, are mishandled. The LG ID is LVE-SMP-190002 (April 2019). | |||||
CVE-2019-8076 | 1 Adobe | 1 Application Manager | 2021-07-21 | 6.8 MEDIUM | 7.8 HIGH |
Adobe application manager installer version 10.0 have an Insecure Library Loading (DLL hijacking) vulnerability. Successful exploitation could lead to Arbitrary Code Execution in the context of the current user. | |||||
CVE-2019-9116 | 2 Microsoft, Sublimetext | 2 Windows 7, Sublime Text 3 | 2021-07-21 | 6.8 MEDIUM | 7.8 HIGH |
** DISPUTED ** DLL hijacking is possible in Sublime Text 3 version 3.1.1 build 3176 on 32-bit Windows platforms because a Trojan horse api-ms-win-core-fibers-l1-1-1.dll or api-ms-win-core-localization-l1-2-1.dll file may be loaded if a victim uses sublime_text.exe to open a .txt file within an attacker's %LOCALAPPDATA%\Temp\sublime_text folder. NOTE: the vendor's position is "This does not appear to be a bug with Sublime Text, but rather one with Windows that has been patched." |