Lucene search

K

Installer Security Vulnerabilities

cve
cve

CVE-2023-4931

Uncontrolled search path element vulnerability in Plesk Installer affects version 3.27.0.0. A local attacker could execute arbitrary code by injecting DLL files into the same folder where the application is installed, resulting in DLL hijacking in edputil.dll, samlib.dll, urlmon.dll, sspicli.dll,.....

7.8CVSS

8.1AI Score

0.001EPSS

2023-11-27 02:15 PM
16
cve
cve

CVE-2023-22818

Multiple DLL Search Order Hijack vulnerabilities were addressed in the SanDisk Security Installer for Windows that could allow attackers with local access to execute arbitrary code by executing the installer in the same folder as the malicious DLL. This can lead to the execution of arbitrary code.....

7.8CVSS

8.4AI Score

0.001EPSS

2023-11-15 08:15 PM
15
cve
cve

CVE-2016-1203

Improper file verification vulnerability in SaAT Netizen installer ver.1.2.0.424 and earlier, and SaAT Netizen ver.1.2.0.8 (Build427) and earlier allows a remote unauthenticated attacker to conduct a man-in-the-middle attack. A successful exploitation may result in a malicious file being...

8.1CVSS

7.4AI Score

0.001EPSS

2023-10-31 01:15 PM
28
cve
cve

CVE-2023-22094

Vulnerability in the MySQL Installer product of Oracle MySQL (component: Installer: General). Supported versions that are affected are Prior to 1.6.8. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Installer executes to compromise...

7.9CVSS

8AI Score

0.0004EPSS

2023-10-17 10:15 PM
64
cve
cve

CVE-2022-4956

A vulnerability classified as critical has been found in Caphyon Advanced Installer 19.7. This affects an unknown part of the component WinSxS DLL Handler. The manipulation leads to uncontrolled search path. Attacking locally is a requirement. The exploit has been disclosed to the public and may...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-09-30 05:15 PM
21
cve
cve

CVE-2023-40623

SAP BusinessObjects Suite Installer - version 420, 430, allows an attacker within the network to create a directory under temporary directory and link it to a directory with operating system files. On successful exploitation the attacker can delete all the operating system files causing a limited.....

7.1CVSS

6.9AI Score

0.0004EPSS

2023-09-12 03:15 AM
13
cve
cve

CVE-2023-37490

SAP Business Objects Installer - versions 420, 430, allows an authenticated attacker within the network to overwrite an executable file created in a temporary directory during the installation process. On replacing this executable with a malicious file, an attacker can completely compromise the...

9CVSS

8.7AI Score

0.0004EPSS

2023-08-08 01:15 AM
19
cve
cve

CVE-2023-27908

A maliciously crafted DLL file can be forced to write beyond allocated boundaries in the Autodesk installer when parsing the DLL files and could lead to a Privilege Escalation...

7.8CVSS

7.5AI Score

0.001EPSS

2023-06-23 08:15 PM
27
cve
cve

CVE-2023-32274

Enphase Installer Toolkit versions 3.27.0 has hard coded credentials embedded in binary code in the Android application. An attacker can exploit this and gain access to sensitive...

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-20 08:15 PM
10
cve
cve

CVE-2019-16283

A potential security vulnerability has been identified with a version of the HP Softpaq installer that can lead to arbitrary code...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-09 06:15 PM
15
cve
cve

CVE-2023-27529

Wacom Tablet Driver installer prior to 6.4.2-1 (for macOS) contains an improper link resolution before file access vulnerability. When a user is tricked to execute a small malicious script before executing the affected version of the installer, arbitrary code may be executed with the root...

7.8CVSS

7.8AI Score

0.001EPSS

2023-05-25 10:15 AM
17
cve
cve

CVE-2022-34755

A CWE-427 - Uncontrolled Search Path Element vulnerability exists that could allow an attacker with a local privileged account to place a specially crafted file on the target machine, which may give the attacker the ability to execute arbitrary code during the installation process initiated by a...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-18 08:15 PM
10
cve
cve

CVE-2023-24930

Microsoft OneDrive for MacOS Elevation of Privilege...

7.8CVSS

8.8AI Score

0.0004EPSS

2023-03-14 05:15 PM
85
cve
cve

CVE-2023-0860

Improper Restriction of Excessive Authentication Attempts in GitHub repository modoboa/modoboa-installer prior to...

7.8CVSS

7.6AI Score

0.001EPSS

2023-02-16 10:15 AM
23
cve
cve

CVE-2022-36924

The Zoom Rooms Installer for Windows prior to 5.12.6 contains a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability during the install process to escalate their privileges to the SYSTEM...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-11-17 11:15 PM
31
5
cve
cve

CVE-2022-28768

The Zoom Client for Meetings Installer for macOS (Standard and for IT Admin) before version 5.12.6 contains a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability during the install process to escalate their privileges to...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-11-17 11:15 PM
39
4
cve
cve

CVE-2022-39404

Vulnerability in the MySQL Installer product of Oracle MySQL (component: Installer: General). Supported versions that are affected are 1.6.3 and prior. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Installer executes to compromise...

4.2CVSS

3.7AI Score

0.0004EPSS

2022-10-18 09:15 PM
26
2
cve
cve

CVE-2022-36403

Untrusted search path vulnerability in the installer of Device Software Manager prior to Ver.2.20.3.0 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2022-09-08 08:15 AM
27
6
cve
cve

CVE-2021-3917

A flaw was found in the coreos-installer, where it writes the Ignition config to the target system with world-readable access permissions. This flaw allows a local attacker to have read access to potentially sensitive data. The highest threat from this vulnerability is to...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-08-23 08:15 PM
76
6
cve
cve

CVE-2022-33711

Improper validation of integrity check vulnerability in Samsung USB Driver Windows Installer for Mobile Phones prior to version 1.7.56.0 allows local attackers to delete arbitrary directory using directory...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-07-12 02:15 PM
22
2
cve
cve

CVE-2017-20051

A vulnerability was found in InnoSetup Installer. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to uncontrolled search path. The attack can be launched remotely. The exploit has been disclosed to the public and may be...

7.8CVSS

7.3AI Score

0.001EPSS

2022-06-16 07:15 AM
25
5
cve
cve

CVE-2022-0636

A denial of service vulnerability was reported in Lenovo Thin Installer prior to version 1.3.0039 that could trigger a system...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-04-22 09:15 PM
44
cve
cve

CVE-2022-28779

Uncontrolled search path element vulnerability in Samsung Android USB Driver windows installer program prior to version 1.7.50 allows attacker to execute arbitrary...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-04-11 08:15 PM
47
cve
cve

CVE-2022-25969

The installer of WPS Office Version 10.8.0.6186 insecurely load VERSION.DLL (or some other DLLs), allowing an attacker to execute arbitrary code with the privilege of the user invoking the...

7.8CVSS

7.9AI Score

0.001EPSS

2022-03-17 06:15 PM
77
cve
cve

CVE-2022-26081

The installer of WPS Office Version 10.8.0.5745 insecurely load shcore.dll, allowing an attacker to execute arbitrary code with the privilege of the user invoking the...

7.8CVSS

7.9AI Score

0.001EPSS

2022-03-17 06:15 PM
132
cve
cve

CVE-2021-20319

An improper signature verification vulnerability was found in coreos-installer. A specially crafted gzip installation image can bypass the image signature verification and as a consequence can lead to the installation of unsigned content. An attacker able to modify the original installation image.....

7.8CVSS

7.4AI Score

0.001EPSS

2022-03-04 06:15 PM
120
cve
cve

CVE-2022-22262

ROG Live Service’s function for deleting temp files created by installation has an improper link resolution before file access vulnerability. Since this function does not validate the path before deletion, an unauthenticated local attacker can create an unexpected symbolic link to system file...

7.7CVSS

7.6AI Score

0.001EPSS

2022-03-01 02:15 AM
61
cve
cve

CVE-2021-42809

Improper Access Control of Dynamically-Managed Code Resources (DLL) in Thales Sentinel Protection Installer could allow the execution of arbitrary...

7.8CVSS

7.8AI Score

0.001EPSS

2021-12-20 09:15 PM
26
cve
cve

CVE-2021-42808

Improper Access Control in Thales Sentinel Protection Installer could allow a local user to escalate...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-12-20 09:15 PM
18
cve
cve

CVE-2021-43890

We have investigated reports of a spoofing vulnerability in AppX installer that affects Microsoft Windows. Microsoft is aware of attacks that attempt to exploit this vulnerability by using specially crafted packages that include the malware family known as Emotet/Trickbot/Bazaloader. An attacker...

7.1CVSS

7.8AI Score

0.002EPSS

2021-12-15 03:15 PM
901
In Wild
5
cve
cve

CVE-2021-34424

A vulnerability was discovered in the Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4,...

7.5CVSS

8.1AI Score

0.002EPSS

2021-11-24 05:15 PM
124
2
cve
cve

CVE-2021-34423

A buffer overflow vulnerability was discovered in Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before...

9.8CVSS

9.2AI Score

0.004EPSS

2021-11-24 05:15 PM
162
3
cve
cve

CVE-2021-35493

The WebFOCUS Reporting Server and WebFOCUS Client components of TIBCO Software Inc.'s TIBCO WebFOCUS Client, TIBCO WebFOCUS Installer, and TIBCO WebFOCUS Reporting Server contain easily exploitable Stored and Reflected Cross Site Scripting (XSS) vulnerabilities that allow a low privileged attacker....

5.4CVSS

5.9AI Score

0.001EPSS

2021-09-14 06:15 PM
25
cve
cve

CVE-2021-20722

Untrusted search path vulnerability in the installers of ScanSnap Manager prior to versions V7.0L20 and the Software Download Installer prior to WinSSInst2JP.exe and WinSSInst2iX1500JP.exe allows an attacker to gain privileges and execute arbitrary code with the privilege of the user invoking the.....

7.8CVSS

8AI Score

0.001EPSS

2021-05-24 04:15 AM
51
4
cve
cve

CVE-2021-20726

Untrusted search path vulnerability in The Installer of Overwolf 2.168.0.n and earlier allows an attacker to gain privileges and execute arbitrary code with the privilege of the user invoking the installer via a Trojan horse DLL in an unspecified...

7.8CVSS

8AI Score

0.001EPSS

2021-05-24 04:15 AM
49
cve
cve

CVE-2021-20674

Untrusted search path vulnerability in Installer of MagicConnect Client program distributed before 2021 March 1 allows an attacker to gain privileges and via a Trojan horse DLL in an unspecified directory and to execute arbitrary code with the privilege of the user invoking the installer when a...

7.8CVSS

8.1AI Score

0.001EPSS

2021-03-12 02:15 AM
54
2
cve
cve

CVE-2020-9753

Whale Browser Installer before 1.2.0.5 versions don't support signature verification for Flash...

9.1CVSS

7.5AI Score

0.002EPSS

2020-05-20 03:15 AM
32
cve
cve

CVE-2019-19335

During installation of an OpenShift 4 cluster, the openshift-install command line tool creates an auth directory, with kubeconfig and kubeadmin-password files. Both files contain credentials used to authenticate to the OpenShift API server, and are incorrectly assigned word-readable permissions....

4.4CVSS

5.8AI Score

0.0004EPSS

2020-03-18 04:15 PM
38
cve
cve

CVE-2019-6019

Untrusted search path vulnerability in STAMP Workbench installer all versions allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2019-12-26 04:15 PM
25
cve
cve

CVE-2019-7093

Creative Cloud Desktop Application (installer) versions 4.7.0.400 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to privilege...

7.8CVSS

7.5AI Score

0.001EPSS

2019-05-24 07:29 PM
469
cve
cve

CVE-2019-5957

Untrusted search path vulnerability in Installer of Electronic reception and examination of application for radio licenses Online 1.0.9.0 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2019-05-17 04:29 PM
20
cve
cve

CVE-2019-5922

Untrusted search path vulnerability in The installer of Microsoft Teams allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.6AI Score

0.001EPSS

2019-03-12 10:29 PM
52
cve
cve

CVE-2019-5912

Untrusted search path vulnerability in the installer of UNARJ32.DLL (UNARJ32.DLL for Win32 Ver 1.10.1.25 and earlier) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2019-02-13 06:29 PM
18
cve
cve

CVE-2019-5913

Untrusted search path vulnerability in the installer of LHMelting (LHMelting for Win32 Ver 1.65.3.6 and earlier) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2019-02-13 06:29 PM
20
cve
cve

CVE-2019-5911

Untrusted search path vulnerability in the installer of UNLHA32.DLL (UNLHA32.DLL for Win32 Ver 2.67.1.2 and earlier) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2019-02-13 06:29 PM
20
cve
cve

CVE-2018-16182

Untrusted search path vulnerability in the installer of MARKET SPEED Ver.16.4 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2019-01-09 11:29 PM
22
cve
cve

CVE-2018-0667

Untrusted search path vulnerability in Installer of INplc SDK Express 3.08 and earlier and Installer of INplc SDK Pro+ 3.08 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

9.4AI Score

0.001EPSS

2019-01-09 11:29 PM
22
cve
cve

CVE-2018-16177

Untrusted search path vulnerability in The installer of Windows 10 Fall Creators Update Modify module for Security Measures tool allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2019-01-09 11:29 PM
19
cve
cve

CVE-2018-16176

Untrusted search path vulnerability in Installer of Mapping Tool 2.0.1.6 and 2.0.1.7 allows remote attackers to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2019-01-09 11:29 PM
21
cve
cve

CVE-2018-7112

The HPE-provided Windows firmware installer for certain Gen9, Gen8, G7,and G6 HPE servers allows local disclosure of privileged information. This issue was resolved in previously provided firmware updates as follows. The HPE Windows firmware installer was updated in the system ROM updates which...

5.5CVSS

7.2AI Score

0.0004EPSS

2018-12-03 03:29 PM
23
Total number of security vulnerabilities117