Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-428
Total 136 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-1697 1 Okta 1 Active Directory Agent 2022-09-16 N/A 3.9 LOW
Okta Active Directory Agent versions 3.8.0 through 3.11.0 installed the Okta AD Agent Update Service using an unquoted path. Note: To remediate this vulnerability, you must uninstall Okta Active Directory Agent and reinstall Okta Active Directory Agent 3.12.0 or greater per the documentation.
CVE-2022-36344 1 Justsystems 60 Atok Medical 2, Atok Medical 3, Atok Pro 3 and 57 more 2022-08-23 N/A 9.8 CRITICAL
An unquoted search path vulnerability exists in 'JustSystems JUST Online Update for J-License' bundled with multiple products for corporate users as in Ichitaro through Pro5 and others. Since the affected product starts another program with an unquoted file path, a malicious file may be executed with the privilege of the Windows service if it is placed in a certain path. Affected products are bundled with the following product series: Office and Office Integrated Software, ATOK, Hanako, JUST PDF, Shuriken, Homepage Builder, JUST School, JUST Smile Class, JUST Smile, JUST Frontier, JUST Jump, and Tri-De DetaProtect.
CVE-2016-15003 2 Filezilla-project, Microsoft 2 Filezilla Client, Windows 2022-07-25 N/A 7.8 HIGH
A vulnerability has been found in FileZilla Client 3.17.0.0 and classified as problematic. This vulnerability affects unknown code of the file C:\Program Files\FileZilla FTP Client\uninstall.exe of the component Installer. The manipulation leads to unquoted search path. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2022-31591 1 Sap 1 Businessobjects Bw Publisher Service 2022-07-15 4.6 MEDIUM 7.8 HIGH
SAP BusinessObjects BW Publisher Service - versions 420, 430, uses a search path that contains an unquoted element. A local attacker can gain elevated privileges by inserting an executable file in the path of the affected service
CVE-2022-2147 1 Cloudflare 1 Warp 2022-07-01 4.6 MEDIUM 7.8 HIGH
Cloudflare Warp for Windows from version 2022.2.95.0 contained an unquoted service path which enables arbitrary code execution leading to privilege escalation. The fix was released in version 2022.3.186.0.
CVE-2022-0883 2 Microsoft, Snowsoftware 2 Windows, Snow License Manager 2022-06-01 4.6 MEDIUM 7.8 HIGH
SLM has an issue with Windows Unquoted/Trusted Service Paths Security Issue. All installations version 9.x.x prior to 9.20.1 should be patched.
CVE-2022-26634 1 Hidemyass 1 Hidemyass 2022-06-01 7.2 HIGH 7.8 HIGH
HMA VPN v5.3.5913.0 contains an unquoted service path which allows attackers to escalate privileges to the system level.
CVE-2022-27094 1 Sony 1 Playmemories Home 2022-05-26 7.2 HIGH 6.7 MEDIUM
Sony PlayMemories Home v6.0 contains an unquoted service path which allows attackers to escalate privileges to the system level.
CVE-2022-27095 1 Battleye 1 Battleye 2022-05-26 7.2 HIGH 7.8 HIGH
BattlEye v0.9 contains an unquoted service path which allows attackers to escalate privileges to the system level.
CVE-2022-29320 1 Minitool 1 Partition Wizard 2022-05-26 7.2 HIGH 7.8 HIGH
MiniTool Partition Wizard v12.0 contains an unquoted service path which allows attackers to escalate privileges to the system level.
CVE-2022-27905 1 Controlup 1 Controlup 2022-05-09 9.0 HIGH 7.2 HIGH
In ControlUp Real-Time Agent before 8.6, an unquoted path can result in privilege escalation. An attacker would require write permissions to the root level of the OS drive (C:\) to exploit this.
CVE-2021-23879 1 Mcafee 1 Endpoint Product Removal Tool 2022-05-03 7.2 HIGH 6.7 MEDIUM
Unquoted service path vulnerability in McAfee Endpoint Product Removal (EPR) Tool prior to 21.2 allows local administrators to execute arbitrary code, with higher-level privileges, via execution from a compromised folder. The tool did not enforce and protect the execution path. Local admin privileges are required to place the files in the required location.
CVE-2018-14789 1 Philips 2 Intellispace Cardiovascular, Xcelera 2022-04-22 4.6 MEDIUM 6.7 MEDIUM
In Philips' IntelliSpace Cardiovascular (ISCV) products (ISCV Version 3.1 or prior and Xcelera Version 4.1 or prior), an unquoted search path or element vulnerability has been identified, which may allow an attacker to execute arbitrary code and escalate their level of privileges.
CVE-2019-6145 1 Forcepoint 1 Vpn Client 2022-04-18 7.2 HIGH 6.7 MEDIUM
Forcepoint VPN Client for Windows versions lower than 6.6.1 have an unquoted search path vulnerability. This enables local privilege escalation to SYSTEM user. By default, only local administrators can write executables to the vulnerable directories. Forcepoint thanks Peleg Hadar of SafeBreach Labs for finding this vulnerability and for reporting it to us.
CVE-2022-27089 1 Fujitsu 1 Plugfree Network 2022-04-14 7.2 HIGH 7.8 HIGH
In Fujitsu PlugFree Network <= 7.3.0.3, an Unquoted service path in PFNService.exe software allows a local attacker to potentially escalate privileges to system level.
CVE-2022-27088 1 Ivanti 1 Dsm Remote 2022-04-14 4.6 MEDIUM 7.8 HIGH
Ivanti DSM Remote <= 6.3.1.1862 is vulnerable to an unquoted service path allowing local users to launch processes with elevated privileges.
CVE-2022-23909 2 Gimmal, Microsoft 2 Sherpa Connector Service, Windows 2022-04-12 7.2 HIGH 7.8 HIGH
There is an unquoted service path in Sherpa Connector Service (SherpaConnectorService.exe) 2020.2.20328.2050. This might allow a local user to escalate privileges by creating a "C:\Program Files\Sherpa Software\Sherpa.exe" file.
CVE-2021-43458 1 Vembu 1 Bdr Suite 2022-04-12 7.2 HIGH 7.8 HIGH
An Unquoted Service Path vulnerability exits in Vembu BDR 4.2.0.1 via a specially crafted file in the (1) hsflowd, (2) VembuBDR360Agent, or (3) VembuOffice365Agent service paths.
CVE-2021-43457 1 Bvpn 1 Bvpn 2022-04-12 7.2 HIGH 7.8 HIGH
An Unquoted Service Path vulnerability exists in bVPN 2.5.1 via a specially crafted file in the waselvpnserv service path.
CVE-2021-43455 1 Freelan 1 Freelan 2022-04-11 7.2 HIGH 7.8 HIGH
An Unquoted Service Path vulnerability exists in FreeLAN 2.2 via a specially crafted file in the FreeLAN Service path.