Total
702 CVE
| CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
|---|---|---|---|---|---|
| CVE-2020-24160 | 1 Tencent | 1 Tim | 2021-07-21 | 4.4 MEDIUM | 7.8 HIGH |
| Shenzhen Tencent TIM Windows client 3.0.0.21315 has a DLL hijacking vulnerability, which can be exploited by attackers to execute malicious code. | |||||
| CVE-2020-15596 | 1 Hp | 28 Elite X2 1012 G1, Elite X2 1012 G1 Firmware, Elite X2 1012 G2 and 25 more | 2021-07-21 | 4.6 MEDIUM | 6.7 MEDIUM |
| The ALPS ALPINE touchpad driver before 8.2206.1717.634, as used on various Dell, HP, and Lenovo laptops, allows attackers to conduct Path Disclosure attacks via a "fake" DLL file. | |||||
| CVE-2019-7870 | 1 Adobe | 1 Character Animator | 2021-07-21 | 6.8 MEDIUM | 7.8 HIGH |
| Adobe Character Animator versions 2.1 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to arbitrary code execution. | |||||
| CVE-2019-20780 | 1 Google | 1 Android | 2021-07-21 | 7.5 HIGH | 9.8 CRITICAL |
| An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, and 8.1 software. Certain security settings, related to whether packages are verified and accepted only from known sources, are mishandled. The LG ID is LVE-SMP-190002 (April 2019). | |||||
| CVE-2020-24161 | 1 163 | 1 Netease Mail Master | 2021-07-21 | 4.4 MEDIUM | 7.8 HIGH |
| Guangzhou NetEase Mail Master 4.14.1.1004 on Windows has a DLL hijacking vulnerability. Attackers can use this vulnerability to execute malicious code. | |||||
| CVE-2020-26050 | 1 Safervpn | 1 Safervpn | 2021-07-21 | 7.2 HIGH | 7.8 HIGH |
| SaferVPN for Windows Ver 5.0.3.3 through 5.0.4.15 could allow local privilege escalation from low privileged users to SYSTEM via a crafted openssl configuration file. This issue is similar to CVE-2019-12572. | |||||
| CVE-2020-15722 | 1 360totalsecurity | 1 360 Total Security | 2021-07-21 | 6.9 MEDIUM | 7.8 HIGH |
| In version 12.1.0.1004 and below of 360 Total Security,when TPI calls the browser process, there exists a local privilege escalation vulnerability. An attacker who could exploit DLL hijacking could execute arbitrary code on the Local system. | |||||
| CVE-2019-17665 | 1 Nsa | 1 Ghidra | 2021-07-21 | 4.4 MEDIUM | 7.8 HIGH |
| NSA Ghidra before 9.0.2 is vulnerable to DLL hijacking because it loads jansi.dll from the current working directory. | |||||
| CVE-2020-15723 | 1 360totalsecurity | 1 360 Total Security | 2021-07-21 | 6.9 MEDIUM | 7.8 HIGH |
| In the version 12.1.0.1004 and below of 360 Total Security, when the main process of 360 Total Security calls GameChrome.exe, there exists a local privilege escalation vulnerability. An attacker who could exploit DLL hijacking to bypass the hips could execute arbitrary code on the Local system. | |||||
| CVE-2020-5821 | 1 Symantec | 1 Endpoint Protection | 2021-07-21 | 4.6 MEDIUM | 7.8 HIGH |
| Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Small Business Edition (SEP SBE), prior to 14.2 RU2 MP1 and prior to 14.2.5569.2100 respectively, may be susceptible to a DLL injection vulnerability, which is a type of issue whereby an individual attempts to execute their own code in place of legitimate code as a means to perform an exploit. | |||||
| CVE-2019-7961 | 1 Adobe | 1 Prelude Cc | 2021-07-21 | 6.8 MEDIUM | 7.8 HIGH |
| Adobe Prelude CC versions 8.1 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to arbitrary code execution. | |||||
| CVE-2019-7093 | 2 Adobe, Microsoft | 2 Creative Cloud, Windows | 2021-07-21 | 6.8 MEDIUM | 7.8 HIGH |
| Creative Cloud Desktop Application (installer) versions 4.7.0.400 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to privilege escalation. | |||||
| CVE-2019-7956 | 2 Adobe, Microsoft | 2 Dreamweaver, Windows | 2021-07-21 | 6.8 MEDIUM | 7.8 HIGH |
| Adobe Dreamweaver direct download installer versions 19.0 and below, 18.0 and below have an Insecure Library Loading (DLL hijacking) vulnerability. Successful exploitation could lead to Privilege Escalation in the context of the current user. | |||||
| CVE-2019-18670 | 1 Acer | 1 Quick Access | 2021-07-21 | 6.9 MEDIUM | 7.8 HIGH |
| In the Quick Access Service (QAAdminAgent.exe) in Acer Quick Access V2.01.3000 through 2.01.3027 and V3.00.3000 through V3.00.3008, a REGULAR user can load an arbitrary unsigned DLL into the signed service's process, which is running as NT AUTHORITY\SYSTEM. This is a DLL Hijacking vulnerability (including search order hijacking, which searches for the missing DLL in the PATH environment variable), which is caused by an uncontrolled search path element for nvapi.dll, atiadlxx.dll, or atiadlxy.dll. | |||||
| CVE-2020-15724 | 1 360totalsecurity | 1 360 Total Security | 2021-07-21 | 6.9 MEDIUM | 7.8 HIGH |
| In the version 12.1.0.1005 and below of 360 Total Security, when the Gamefolde calls GameChrome.exe, there exists a local privilege escalation vulnerability. An attacker who could exploit DLL hijacking to bypass the hips could execute arbitrary code on the Local system. | |||||
| CVE-2020-9100 | 1 Huawei | 1 Hisuite | 2021-07-21 | 4.4 MEDIUM | 7.8 HIGH |
| Earlier than HiSuite 10.1.0.500 have a DLL hijacking vulnerability. This vulnerability exists due to some DLL file is loaded by HiSuite improperly. And it allows an attacker to load this DLL file of the attacker's choosing. | |||||
| CVE-2020-24158 | 1 360 | 1 Speed Browser | 2021-07-21 | 4.4 MEDIUM | 7.8 HIGH |
| 360 Speed Browser 12.0.1247.0 has a DLL hijacking vulnerability, which can be exploited by attackers to execute malicious code. It is a dual-core browser owned by Beijing Qihoo Technology. | |||||
| CVE-2020-27708 | 1 Ea | 1 Origin | 2021-07-21 | 7.2 HIGH | 7.8 HIGH |
| A vulnerability exists in the Origin Client that could allow a non-Administrative user to elevate their access to either Administrator or System. Once the user has obtained elevated access, they may be able to take control of the system and perform actions otherwise reserved for high privileged users or system Administrators. | |||||
| CVE-2019-7362 | 1 Autodesk | 1 Design Review | 2021-07-21 | 6.8 MEDIUM | 7.8 HIGH |
| DLL preloading vulnerability in Autodesk Design Review versions 2011, 2012, 2013, and 2018. An attacker may trick a user into opening a malicious DWF file that may leverage a DLL preloading vulnerability, which may result in code execution. | |||||
| CVE-2020-35145 | 1 Acronis | 1 True Image | 2021-07-21 | 4.4 MEDIUM | 7.8 HIGH |
| Acronis True Image for Windows prior to 2021 Update 3 allowed local privilege escalation due to a DLL hijacking vulnerability in multiple components, aka an Untrusted Search Path issue. | |||||
