NVD List

Id Name Description Reject CVSS Version CVSS Score Severity Pub Date Modified Date Actions
10015  CVE-2011-3360  Untrusted search path vulnerability in Wireshark 1.4.x before 1.4.9 and 1.6.x before 1.6.2 allows local users to gain privileges via a Trojan horse Lua script in an unspecified directory.    9.3  High  2017-01-07  2012-08-13  View
14551  CVE-2010-3133  Untrusted search path vulnerability in Wireshark 0.8.4 through 1.0.15 and 1.2.0 through 1.2.10 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse airpcap.dll, and possibly other DLLs, that is located in the same folder as a file that automatically launches Wireshark.    9.3  High  2017-01-18  2011-07-19  View
86858  CVE-2016-7838  Untrusted search path vulnerability in WinSparkle versions prior to 0.5.3 allows remote attackers to execute arbitrary code via a specially crafted executable file in an unspecified directory.    6.8  Medium  2017-06-23  2017-06-20  View
62119  CVE-2006-3443  Untrusted search path vulnerability in Winlogon in Microsoft Windows 2000 SP4, when SafeDllSearchMode is disabled, allows local users to gain privileges via a malicious DLL in the UserProfile directory, aka "User Profile Elevation of Privilege Vulnerability."    7.2  High  2016-12-20  2011-03-07  View
16462  CVE-2010-5253  Untrusted search path vulnerability in WinImage 8.50 allows local users to gain privileges via a Trojan horse wnaspi32.dll file in the current working directory, as demonstrated by a directory that contains a .imz file. NOTE: some of these details are obtained from third party information.    6.9  Medium  2017-01-18  2012-09-07  View

Page 898 of 17672, showing 5 records out of 88360 total, starting on record 4486, ending on 4490

Actions