Lucene search

K

Windows Search Security Vulnerabilities

cve
cve

CVE-2018-0599

Untrusted search path vulnerability in the installer of Visual C++ Redistributable allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.045EPSS

2018-06-26 02:29 PM
34
cve
cve

CVE-2018-0594

Untrusted search path vulnerability in Skype for Windows allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

8.2AI Score

0.212EPSS

2018-06-26 02:29 PM
22
cve
cve

CVE-2018-4927

Adobe InDesign versions 13.0 and below have an exploitable Untrusted Search Path vulnerability. Successful exploitation could lead to local privilege...

7.8CVSS

7.3AI Score

0.001EPSS

2018-05-19 05:29 PM
22
cve
cve

CVE-2017-14010

In SpiderControl MicroBrowser Windows XP, Vista 7, 8 and 10, Versions 1.6.30.144 and prior, an uncontrolled search path element vulnerability has been identified which could be exploited by placing a specially crafted DLL file in the search path. If the malicious DLL is loaded prior to the valid...

7.8CVSS

7.8AI Score

0.002EPSS

2018-04-26 07:29 PM
33
cve
cve

CVE-2018-0552

Untrusted search path vulnerability in The installer of PhishWall Client Firefox and Chrome edition for Windows Ver. 5.1.26 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.6AI Score

0.001EPSS

2018-03-22 01:29 PM
27
cve
cve

CVE-2018-0517

Untrusted search path vulnerability in Anshin net security for Windows Version 16.0.1.44 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2018-02-08 02:29 PM
27
cve
cve

CVE-2018-5457

A uncontrolled search path element issue was discovered in Vyaire Medical CareFusion Upgrade Utility used with Windows XP systems, Versions 2.0.2.2 and prior versions. A successful exploit of this vulnerability requires the local user to install a crafted DLL on the target machine. The application....

7CVSS

6.6AI Score

0.0004EPSS

2018-02-06 09:29 PM
28
cve
cve

CVE-2017-10887

Untrusted search path vulnerability in BOOK WALKER for Windows Ver.1.2.9 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2017-11-17 02:29 PM
24
cve
cve

CVE-2017-11788

Windows Search in Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows server, version 1709 allows an unauthenticated attacker to remotely send specially crafted messages...

7.5CVSS

7.1AI Score

0.004EPSS

2017-11-15 03:29 AM
60
cve
cve

CVE-2016-6803

An installer defect known as an "unquoted Windows search path vulnerability" affected the Apache OpenOffice before 4.1.3 installers for Windows. The PC must have previously been infected by a Trojan Horse application (or user) running with administrative privilege. Any installer with the unquoted.....

7.8CVSS

7.7AI Score

0.001EPSS

2017-11-13 02:29 PM
25
cve
cve

CVE-2017-11772

The Microsoft Windows Search component on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an information disclosure when it fails to properly handle...

7.5CVSS

7.8AI Score

0.016EPSS

2017-10-13 01:29 PM
46
cve
cve

CVE-2017-11771

The Microsoft Windows Search component on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows a remote code execution vulnerability when it fails to properly....

9.8CVSS

9.6AI Score

0.144EPSS

2017-10-13 01:29 PM
77
cve
cve

CVE-2017-10855

Untrusted search path vulnerability in FENCE-Explorer for Windows V8.4.1 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2017-09-15 05:29 PM
24
cve
cve

CVE-2017-10851

Untrusted search path vulnerability in Installer for ContentsBridge Utility for Windows 7.4.0 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2017-09-01 02:29 PM
20
cve
cve

CVE-2017-11158

Multiple untrusted search path vulnerabilities in the installer in Synology Cloud Station Drive before 4.2.5-4396 on Windows allow local attackers to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) shfolder.dll, (2) ntmarta.dll, (3) secur32.dll or (4) dwmapi.dll...

7.8CVSS

7.8AI Score

0.001EPSS

2017-08-31 01:29 PM
27
cve
cve

CVE-2017-11157

Multiple untrusted search path vulnerabilities in the installer in Synology Cloud Station Backup before 4.2.5-4396 on Windows allow local attackers to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) shfolder.dll, (2) ntmarta.dll, (3) secur32.dll or (4) dwmapi.dll...

7.8CVSS

7.8AI Score

0.001EPSS

2017-08-30 08:29 PM
246
cve
cve

CVE-2017-2242

Untrusted search path vulnerability in Flets Setsuzoku Tool for Windows all versions allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2017-08-29 01:35 AM
25
cve
cve

CVE-2017-10827

Untrusted search path vulnerability in Flets Azukeru for Windows Auto Backup Tool v1.0.3.0 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2017-08-29 01:35 AM
27
cve
cve

CVE-2017-11159

Multiple untrusted search path vulnerabilities in installer in Synology Photo Station Uploader before 1.4.2-084 on Windows allows local attackers to execute arbitrary code and conduct DLL hijacking attack via a Trojan horse (1) shfolder.dll, (2) ntmarta.dll, (3) secur32.dll or (4) dwmapi.dll file.....

7.8CVSS

7.8AI Score

0.001EPSS

2017-08-23 03:29 PM
687
cve
cve

CVE-2017-2289

Untrusted search path vulnerability in Installer of Qua station connection tool for Windows version 1.00.03 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2017-08-18 01:29 PM
25
cve
cve

CVE-2017-8620

Windows Search in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows a remote code execution vulnerability when it improperly handles objects in memory, aka "Windows.....

8.1CVSS

8.6AI Score

0.723EPSS

2017-08-08 09:29 PM
42
cve
cve

CVE-2017-11742

The writeRandomBytes_RtlGenRandom function in xmlparse.c in libexpat in Expat 2.2.1 and 2.2.2 on Windows allows local users to gain privileges via a Trojan horse ADVAPI32.DLL in the current working directory because of an untrusted search path, aka DLL...

7.8CVSS

7.6AI Score

0.0004EPSS

2017-07-30 02:29 PM
36
cve
cve

CVE-2017-8589

Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows a remote code execution vulnerability due to the way that Windows Search handles objects in memory, aka...

9.8CVSS

7.3AI Score

0.179EPSS

2017-07-11 09:29 PM
63
cve
cve

CVE-2017-2218

Untrusted search path vulnerability in Installer of QuickTime for Windows allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2017-07-07 01:29 PM
34
cve
cve

CVE-2017-8543

Microsoft Windows XP SP3, Windows XP x64 XP2, Windows Server 2003 SP2, Windows Vista, Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allow an attacker to take...

9.8CVSS

6.2AI Score

0.46EPSS

2017-06-15 01:29 AM
880
In Wild
cve
cve

CVE-2017-8544

Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allow an attacker to obtain information to further compromise the user's system when Windows Search fails to...

5.5CVSS

5.3AI Score

0.004EPSS

2017-06-15 01:29 AM
45
cve
cve

CVE-2017-2189

Untrusted search path vulnerability in RW-4040 driver installer for Windows 7 version 2.27 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2017-06-09 04:29 PM
27
cve
cve

CVE-2017-2190

Untrusted search path vulnerability in RW-4040 tool to verify execution environment for Windows 7 version 1.2.0.0 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2017-06-09 04:29 PM
27
cve
cve

CVE-2017-2192

Untrusted search path vulnerability in RW-5100 tool to verify execution environment for Windows 7 version 1.1.0.0 and RW-5100 tool to verify execution environment for Windows 8.1 version 1.2.0.0 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.8AI Score

0.001EPSS

2017-06-09 04:29 PM
24
cve
cve

CVE-2017-2191

Untrusted search path vulnerability in RW-5100 driver installer for Windows 7 version 1.0.0.9 and RW-5100 driver installer for Windows 8.1 version 1.0.1.0 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2017-06-09 04:29 PM
24
cve
cve

CVE-2016-4902

Untrusted search path vulnerability in The Public Certification Service for Individuals "The JPKI user's software (for Windows 7 and later)" Ver3.0.1 and earlier, The Public Certification Service for Individuals "The JPKI user's software (for Windows Vista)" Ver3.0.1 and earlier and The Public...

7.8CVSS

7.7AI Score

0.002EPSS

2017-06-09 04:29 PM
26
cve
cve

CVE-2016-7804

Untrusted search path vulnerability in 7 Zip for Windows 16.02 and earlier allows remote attackers to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.005EPSS

2017-05-22 04:29 PM
49
cve
cve

CVE-2016-4900

Untrusted search path vulnerability in Evernote for Windows versions prior to 6.3 allows remote attackers to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.006EPSS

2017-05-22 04:29 PM
387
cve
cve

CVE-2017-2157

Untrusted search path vulnerability in installers for The Public Certification Service for Individuals "The JPKI user's software (for Windows 7 and later)" Ver3.1 and earlier, The Public Certification Service for Individuals "The JPKI user's software (for Windows Vista)", The Public Certification.....

7.3CVSS

7.3AI Score

0.002EPSS

2017-05-12 06:29 PM
24
cve
cve

CVE-2017-2156

Untrusted search path vulnerability in Vivaldi installer for Windows prior to version 1.7.735.48 allows an attacker to execute arbitrary code via a specially crafted executable file in an unspecified...

7.8CVSS

7.9AI Score

0.003EPSS

2017-04-28 04:59 PM
27
cve
cve

CVE-2017-3007

Adobe Thor versions 3.9.5.353 and earlier have a vulnerability in the directory search path used to find resources, related to Creative Cloud desktop...

7.8CVSS

8.1AI Score

0.001EPSS

2017-04-12 02:59 PM
46
cve
cve

CVE-2017-3005

Adobe Photoshop versions CC 2017 (18.0.1) and earlier, CC 2015.5.1 (17.0.1) and earlier have an unquoted search path...

7.8CVSS

7.7AI Score

0.001EPSS

2017-04-12 02:59 PM
52
cve
cve

CVE-2017-0164

A denial of service vulnerability exists in Windows 10 1607 and Windows Server 2016 Active Directory when an authenticated attacker sends malicious search queries, aka "Active Directory Denial of Service...

4.4CVSS

5.7AI Score

0.003EPSS

2017-04-12 02:59 PM
57
cve
cve

CVE-2016-7085

Untrusted search path vulnerability in the installer in VMware Workstation Pro 12.x before 12.5.0 and VMware Workstation Player 12.x before 12.5.0 on Windows allows local users to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.5AI Score

0.0004EPSS

2016-12-29 09:59 AM
25
cve
cve

CVE-2016-7870

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class for specific search strategies. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.016EPSS

2016-12-15 06:59 AM
44
cve
cve

CVE-2016-7869

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to backtrack search functionality. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.016EPSS

2016-12-15 06:59 AM
41
cve
cve

CVE-2016-9274

Untrusted search path vulnerability in Git 1.x for Windows allows local users to gain privileges via a Trojan horse git.exe file in the current working directory. NOTE: 2.x is...

7.8CVSS

7.6AI Score

0.001EPSS

2016-11-11 05:59 PM
15
4
cve
cve

CVE-2016-5330

Untrusted search path vulnerability in the HGFS (aka Shared Folders) feature in VMware Tools 10.0.5 in VMware ESXi 5.0 through 6.0, VMware Workstation Pro 12.1.x before 12.1.1, VMware Workstation Player 12.1.x before 12.1.1, and VMware Fusion 8.1.x before 8.1.1 allows local users to gain...

7.8CVSS

7.3AI Score

0.02EPSS

2016-08-08 01:59 AM
57
cve
cve

CVE-2016-4158

Unquoted Windows search path vulnerability in Adobe Creative Cloud Desktop Application before 3.7.0.272 on Windows allows local users to gain privileges via a Trojan horse executable file in the %SYSTEMDRIVE%...

7.3CVSS

7.2AI Score

0.001EPSS

2016-06-16 02:59 PM
23
cve
cve

CVE-2016-3230

The Search component in Microsoft Windows 7, Windows Server 2008 R2 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows local users to cause a denial of service (performance degradation) via a crafted application, aka "Windows Search Component...

5CVSS

4.8AI Score

0.002EPSS

2016-06-16 01:59 AM
31
cve
cve

CVE-2016-4118

Untrusted search path vulnerability in the installer in Adobe Connect Add-In before 11.9.976.291 on Windows allows local users to gain privileges via unspecified...

7.8CVSS

7.5AI Score

0.001EPSS

2016-05-30 01:59 AM
16
cve
cve

CVE-2016-4106

Untrusted search path vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows local users to gain privileges via a Trojan horse resource in an...

7.8CVSS

8AI Score

0.001EPSS

2016-05-11 11:00 AM
22
cve
cve

CVE-2016-1090

Untrusted search path vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows local users to gain privileges via a Trojan horse resource in an...

7.8CVSS

8AI Score

0.001EPSS

2016-05-11 11:00 AM
31
4
cve
cve

CVE-2016-1087

Untrusted search path vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows local users to gain privileges via a Trojan horse resource in an...

7.8CVSS

8AI Score

0.001EPSS

2016-05-11 10:59 AM
31
4
cve
cve

CVE-2016-1014

Untrusted search path vulnerability in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows local users to gain privileges via a Trojan horse resource in an unspecified...

7.3CVSS

8AI Score

0.0004EPSS

2016-04-09 01:59 AM
45
2
Total number of security vulnerabilities1877