CVE-2010-3130

Untrusted search path vulnerability in TechSmith Snagit all versions 10.x and 11.x allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a snag, snagcc, or snagprof file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:techsmith:snagit:10.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-08-26 18:36

Updated : 2023-12-10 11:03


NVD link : CVE-2010-3130

Mitre link : CVE-2010-3130

CVE.ORG link : CVE-2010-3130


JSON object : View

Products Affected

techsmith

  • snagit