Total
580 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2025-34090 | 2025-07-03 | N/A | ||
A security bypass vulnerability exists in Google Chrome AppBound cookie encryption mechanism due to insufficient validation of COM server paths during inter-process communication. A local low-privileged attacker can hijack the COM class identifier (CLSID) registration used by Chrome's elevation service and point it to a non-existent or malicious binary. When this hijack occurs, Chrome silently falls back to the legacy cookie encryption mechanism (protected only by user-DPAPI), thereby enabling cookie decryption by any user-context malware without SYSTEM-level access. This flaw bypasses the protections intended by the AppBound encryption design and allows cookie theft from Chromium-based browsers. Confirmed in Google Chrome with AppBound Encryption enabled. Other Chromium-based browsers may be affected if they implement similar COM-based encryption mechanisms. | ||||
CVE-2025-21399 | 1 Microsoft | 1 Edge Update | 2025-07-03 | 7.4 High |
Microsoft Edge (Chromium-based) Update Elevation of Privilege Vulnerability | ||||
CVE-2024-45207 | 1 Veeam | 2 Agent, Veeam Agent For Windows | 2025-07-02 | N/A |
DLL injection in Veeam Agent for Windows can occur if the system's PATH variable includes insecure locations. When the agent runs, it searches these directories for necessary DLLs. If an attacker places a malicious DLL in one of these directories, the Veeam Agent might load it inadvertently, allowing the attacker to execute harmful code. This could lead to unauthorized access, data theft, or disruption of services | ||||
CVE-2025-49124 | 1 Apache | 1 Tomcat | 2025-07-02 | 8.4 High |
Untrusted Search Path vulnerability in Apache Tomcat installer for Windows. During installation, the Tomcat installer for Windows used icacls.exe without specifying a full path. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.7, from 10.1.0 through 10.1.41, from 9.0.23 through 9.0.105. Users are recommended to upgrade to version 11.0.8, 10.1.42 or 9.0.106, which fix the issue. | ||||
CVE-2025-4525 | 2 Discord, Microsoft | 2 Discord, Windows | 2025-07-01 | 7 High |
A vulnerability, which was classified as critical, has been found in Discord 1.0.9188 on Windows. Affected by this issue is some unknown functionality in the library WINSTA.dll. The manipulation leads to uncontrolled search path. The attack needs to be approached locally. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way. | ||||
CVE-2025-21365 | 1 Microsoft | 2 365 Apps, Office Long Term Servicing Channel | 2025-07-01 | 7.8 High |
Microsoft Office Remote Code Execution Vulnerability | ||||
CVE-2025-1068 | 1 Esri | 2 Arcgis Allsource, Arcgis Pro | 2025-06-20 | 7.3 High |
There is an untrusted search path vulnerability in Esri ArcGIS AllSource 1.2 and 1.3 that may allow a low privileged attacker with write privileges to the local file system to introduce a malicious executable to the filesystem. When the victim performs a specific action using ArcGIS AllSource, the file could execute and run malicious commands under the context of the victim. This issue is corrected in ArcGIS AllSource 1.2.1 and 1.3.1. | ||||
CVE-2025-30399 | 1 Redhat | 2 Enterprise Linux, Rhel Eus | 2025-06-20 | 7.5 High |
Untrusted search path in .NET and Visual Studio allows an unauthorized attacker to execute code over a network. | ||||
CVE-2024-21325 | 1 Microsoft | 1 Printer Metadata Troubleshooter Tool | 2025-06-17 | 7.8 High |
Microsoft Printer Metadata Troubleshooter Tool Remote Code Execution Vulnerability | ||||
CVE-2025-5129 | 1 Sangfor | 1 Atrust | 2025-06-17 | 7 High |
A vulnerability has been found in Sangfor 零信任访问控制系统 aTrust 2.3.10.60 and classified as critical. Affected by this vulnerability is an unknown functionality in the library MSASN1.dll. The manipulation leads to uncontrolled search path. Local access is required to approach this attack. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way. | ||||
CVE-2021-4435 | 1 Yarnpkg | 1 Yarn | 2025-06-17 | 7.7 High |
An untrusted search path vulnerability was found in Yarn. When a victim runs certain Yarn commands in a directory with attacker-controlled content, malicious commands could be executed in unexpected ways. | ||||
CVE-2025-4802 | 2 Gnu, Redhat | 7 Glibc, Discovery, Enterprise Linux and 4 more | 2025-06-17 | 7.8 High |
Untrusted LD_LIBRARY_PATH environment variable vulnerability in the GNU C Library version 2.27 to 2.38 allows attacker controlled loading of dynamically shared library in statically compiled setuid binaries that call dlopen (including internal dlopen calls after setlocale or calls to NSS functions such as getaddrinfo). | ||||
CVE-2024-43616 | 1 Microsoft | 3 365 Apps, Office, Office Long Term Servicing Channel | 2025-06-16 | 7.8 High |
Microsoft Office Remote Code Execution Vulnerability | ||||
CVE-2024-43576 | 1 Microsoft | 2 365 Apps, Office Long Term Servicing Channel | 2025-06-16 | 7.8 High |
Microsoft Office Remote Code Execution Vulnerability | ||||
CVE-2024-49043 | 1 Microsoft | 4 Sql Server 2016, Sql Server 2017, Sql Server 2019 and 1 more | 2025-06-16 | 7.8 High |
Microsoft.SqlServer.XEvent.Configuration.dll Remote Code Execution Vulnerability | ||||
CVE-2024-44103 | 1 Ivanti | 2 Automation, Workspace Control | 2025-06-12 | 8.8 High |
DLL hijacking in the management console of Ivanti Workspace Control before version 2025.2 (10.19.0.0) allows a local authenticated attacker to escalate their privileges. | ||||
CVE-2025-5335 | 2025-06-12 | 7.8 High | ||
A maliciously crafted binary file when downloaded could lead to escalation of privileges to NT AUTHORITY/SYSTEM due to an untrusted search path being utilized in the Autodesk Installer application. Exploitation of this vulnerability may lead to code execution. | ||||
CVE-2024-30100 | 1 Microsoft | 1 Sharepoint Server | 2025-06-05 | 7.8 High |
Microsoft SharePoint Server Remote Code Execution Vulnerability | ||||
CVE-2024-35260 | 1 Microsoft | 1 Power Platform | 2025-06-05 | 8 High |
An authenticated attacker can exploit an untrusted search path vulnerability in Microsoft Dataverse to execute code over a network. | ||||
CVE-2025-27743 | 2025-06-04 | 7.8 High | ||
Untrusted search path in System Center allows an authorized attacker to elevate privileges locally. |