Untrusted search path vulnerability in F-Secure Online Scanner allows remote attackers to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse DLL that is located in the same folder as F-SecureOnlineScanner.exe.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2017-08-02T19:00:00

Updated: 2024-08-06T08:13:32.113Z

Reserved: 2015-11-19T00:00:00

Link: CVE-2015-8264

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-08-02T19:29:00.587

Modified: 2018-10-09T19:58:23.877

Link: CVE-2015-8264

cve-icon Redhat

No data.