CVE-2010-3128

Untrusted search path vulnerability in TeamViewer 5.0.8703 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .tvs or .tvc file.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:teamviewer:teamviewer:*:*:*:*:*:*:*:*
cpe:2.3:a:teamviewer:teamviewer:1.85:*:*:*:*:*:*:*
cpe:2.3:a:teamviewer:teamviewer:2.44:*:*:*:*:*:*:*
cpe:2.3:a:teamviewer:teamviewer:3.6.5523:*:*:*:*:*:*:*
cpe:2.3:a:teamviewer:teamviewer:4.1.8107:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-08-26 18:36

Updated : 2023-12-10 11:03


NVD link : CVE-2010-3128

Mitre link : CVE-2010-3128

CVE.ORG link : CVE-2010-3128


JSON object : View

Products Affected

teamviewer

  • teamviewer