RSS   Vulnerabilities for 'F-secure online scanner'   RSS

2017-08-02
 
CVE-2015-8264

CWE-426
 

 
Untrusted search path vulnerability in F-Secure Online Scanner allows remote attackers to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse DLL that is located in the same folder as F-SecureOnlineScanner.exe.

 

 >>> Vendor: F-secure 55 Products
Internet gatekeeper
F-secure anti-virus
F-secure for firewalls
F-secure internet security
F-secure personal express
F-secure content scanner server
Policy manager
F-secure ssh server
Solutions based on f-secure personal express
F-secure service platform for service providers
F-secure anti-virus client security
F-secure anti-virus linux client security
F-secure anti-virus linux server security
F-secure protection service
F-secure anti-virus for linux
F-secure anti-virus for workstations
F-secure protection service for business
F-secure protection service for consumers
F-secure client security
F-secure mobile antivirus for s60
F-secure mobile antivirus for windows mobile
F-secure mobile security for series 80
F-secure anti-virus for citrix servers
F-secure anti-virus for microsoft exchange
F-secure anti-virus for mimesweeper
F-secure anti-virus for windows servers
F-secure home server security
F-secure internet gatekeeper for linux
F-secure internet gatekeeper for windows
F-secure linux security
F-secure messaging security gateway
Anti-virus
Client security
Home server security
Internet security
Linux security
F-secure internet security 2010
Psb workstation security
Safe anywhere
Email and server security
Server security
Secure messaging secure gateway
Software updater
F-secure online scanner
Radar
Xfence
Cloud protection for salesforce
Elements for microsoft 365
Endpoint protection
SAFE
Atlant
Cloud protection
Linux security 64
Security cloud
Elements endpoint protection


Copyright 2024, cxsecurity.com

 

Back to Top