Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-428
Total 136 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-20362 2 Microsoft, Teradici 4 Windows, Pcoip Client, Pcoip Graphics Agent and 1 more 2020-01-17 7.2 HIGH 7.8 HIGH
In Teradici PCoIP Agent before 19.08.1 and PCoIP Client before 19.08.3, an unquoted service path can cause execution of %PROGRAMFILES(X86)%\Teradici\PCoIP.exe instead of the intended pcoip_vchan_printing_svc.exe file.
CVE-2019-6008 1 Yokogawa 8 Exaopc, Exaplog, Exaquantum and 5 more 2020-01-08 6.8 MEDIUM 7.8 HIGH
An unquoted search path vulnerability in Multiple Yokogawa products for Windows (Exaopc (R1.01.00 ? R3.77.00), Exaplog (R1.10.00 ? R3.40.00), Exaquantum (R1.10.00 ? R3.02.00 and R3.15.00), Exaquantum/Batch (R1.01.00 ? R2.50.40), Exasmoc (all revisions), Exarqe (all revisions), GA10 (R1.01.01 ? R3.05.01), and InsightSuiteAE (R1.01.00 ? R1.06.00)) allow local users to gain privileges via a Trojan horse executable file and execute arbitrary code with eleveted privileges.
CVE-2019-7487 2 Microsoft, Sonicwall 3 Windows, Sonicos, Sonicos Sslvpn Nacagent 2020-01-08 4.6 MEDIUM 7.8 HIGH
Installation of the SonicOS SSLVPN NACagent 3.5 on the Windows operating system, an autorun value is created does not put the path in quotes, so if a malicious binary by an attacker within the parent path could allow code execution.
CVE-2019-18245 1 Reliablecontrols 1 Rc-licensemanager 2019-12-17 7.2 HIGH 7.8 HIGH
Reliable Controls LicenseManager versions 3.4 and prior may allow an authenticated user to insert malicious code into the system root path, which may allow execution of code with elevated privileges of the application.
CVE-2019-16647 2 Maxthon, Microsoft 2 Maxthon Browser, Windows 2019-11-05 9.0 HIGH 7.2 HIGH
Unquoted Search Path in Maxthon 5.1.0 to 5.2.7 Browser for Windows.
CVE-2019-8459 1 Checkpoint 6 Capsule Docs Standalone Client, Endpoint Security Clients, Endpoint Security Server Package and 3 more 2019-10-09 7.5 HIGH 9.8 CRITICAL
Check Point Endpoint Security Client for Windows, with the VPN blade, before version E80.83, starts a process without using quotes in the path. This can cause loading of a previously placed executable with a name similar to the parts of the path, instead of the intended one.
CVE-2018-2406 1 Sap 1 Crystal Reports Server 2019-10-09 4.6 MEDIUM 5.3 MEDIUM
Unquoted windows search path (directory/path traversal) vulnerability in Crystal Reports Server, OEM Edition (CRSE), 4.0, 4.10, 4.20, 4.30, startup path.
CVE-2018-10619 1 Rockwellautomation 2 Factorytalk Linx Gateway, Rslinx Classic 2019-10-09 4.6 MEDIUM 7.8 HIGH
An unquoted search path or element in RSLinx Classic Versions 3.90.01 and prior and FactoryTalk Linx Gateway Versions 3.90.00 and prior may allow an authorized, but non-privileged local user to execute arbitrary code and allow a threat actor to escalate user privileges on the affected workstation.
CVE-2017-3141 1 Isc 1 Bind 2019-10-09 7.2 HIGH 7.8 HIGH
The BIND installer on Windows uses an unquoted service path which can enable a local user to achieve privilege escalation if the host file system permissions allow this. Affects BIND 9.2.6-P2->9.2.9, 9.3.2-P1->9.3.6, 9.4.0->9.8.8, 9.9.0->9.9.10, 9.10.0->9.10.5, 9.11.0->9.11.1, 9.9.3-S1->9.9.10-S1, 9.10.5-S1.
CVE-2017-12730 1 Myscada 1 Mypro 2019-10-09 7.2 HIGH 7.8 HIGH
An Unquoted Search Path issue was discovered in mySCADA myPRO Versions 7.0.26 and prior. Application services utilize unquoted search path elements, which could allow an attacker to execute arbitrary code with elevated privileges.
CVE-2017-14030 1 Moxa 1 Mxview 2019-10-09 4.6 MEDIUM 7.8 HIGH
An issue was discovered in Moxa MXview v2.8 and prior. The unquoted service path escalation vulnerability could allow an authorized user with file access to escalate privileges by inserting arbitrary code into the unquoted service path.
CVE-2017-14019 1 Progea 1 Movicon 2019-10-09 4.6 MEDIUM 6.7 MEDIUM
An Unquoted Search Path or Element issue was discovered in Progea Movicon Version 11.5.1181 and prior. An unquoted search path or element vulnerability has been identified, which may allow an authorized local user to insert arbitrary code into the unquoted service path and escalate his or her privileges.
CVE-2017-3005 2 Adobe, Microsoft 2 Photoshop Cc, Windows 2019-05-10 7.2 HIGH 7.8 HIGH
Adobe Photoshop versions CC 2017 (18.0.1) and earlier, CC 2015.5.1 (17.0.1) and earlier have an unquoted search path vulnerability.
CVE-2018-16098 2 Lenovo, Microsoft 120 Synaptics Thinkpad Ultranav Driver, Thiankpad L430, Thiankpad L430 Firmware and 117 more 2019-05-08 7.2 HIGH 7.8 HIGH
In some Lenovo ThinkPads, an unquoted search path vulnerability was found in various versions of the Synaptics Pointing Device driver which could allow unauthorized code execution as a low privilege user.
CVE-2018-20341 1 Winmagic 1 Securedoc Disk Encryption 2019-04-24 4.6 MEDIUM 7.8 HIGH
WINMAGIC SecureDoc Disk Encryption software before 8.3 has an Unquoted Service Path vulnerability, which could allow an attacker to execute arbitrary code on a target system. If the executable is enclosed in quote tags "" then the system will know where to find it. However if the path of where the application binary is located doesn't contain any quotes then Windows will try to find it and execute it inside every folder of this path until they reach the executable.
CVE-2019-6149 1 Lenovo 2 Dynamic Power Reduction, Thinkpad X1 Carbon 2019-03-21 7.2 HIGH 6.7 MEDIUM
An unquoted search path vulnerability was identified in Lenovo Dynamic Power Reduction Utility prior to version 2.2.2.0 that could allow a malicious user with local access to execute code with administrative privileges.
CVE-2018-6384 1 Nsclient 1 Nsclient\+\+ 2019-03-06 7.2 HIGH 7.8 HIGH
Unquoted Windows search path vulnerability in NSClient++ before 0.4.1.73 allows non-privileged local users to execute arbitrary code with elevated privileges on the system via a malicious program.exe executable in the %SYSTEMDRIVE% folder.
CVE-2018-16183 2 Microsoft, Panasonic 6 Windows 10, Windows 7, Windows 8 and 3 more 2019-02-26 6.8 MEDIUM 7.8 HIGH
An unquoted search path vulnerability in some pre-installed applications on Panasonic PC run on Windows 7 (32bit), Windows 7 (64bit), Windows 8 (64bit), Windows 8.1 (64bit), Windows 10 (64bit) delivered in or later than October 2009 allow local users to gain privileges via a Trojan horse executable file and execute arbitrary code with eleveted privileges.
CVE-2018-11063 1 Dell 1 Wyse Management Suite 2018-10-16 4.6 MEDIUM 7.8 HIGH
Dell WMS versions 1.1 and prior are impacted by multiple unquoted service path vulnerabilities. Affected software installs multiple services incorrectly by specifying the paths to the service executables without quotes. This could potentially allow a low-privileged local user to execute arbitrary executables with elevated privileges.
CVE-2018-3688 1 Intel 1 Quartus Prime Programmer And Tools 2018-09-06 4.6 MEDIUM 7.8 HIGH
Unquoted service paths in Intel Quartus Prime Programmer and Tools in versions 15.1 - 18.0 allow a local attacker to potentially execute arbitrary code.