CVE-2010-3125

Untrusted search path vulnerability in TeamMate Audit Management Software Suite 8.0 patch 2 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc71enu.dll that is located in the same folder as a .tmx file.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wolterskluwer:teammate_audit_management_software_suite:8.0:2:*:*:*:*:*:*

History

No history.

Information

Published : 2010-08-26 18:36

Updated : 2023-12-10 11:03


NVD link : CVE-2010-3125

Mitre link : CVE-2010-3125

CVE.ORG link : CVE-2010-3125


JSON object : View

Products Affected

wolterskluwer

  • teammate_audit_management_software_suite