CVE-2020-18169

A vulnerability in the Windows installer XML (WiX) toolset of TechSmith Snagit 19.1.1.2860 allows attackers to escalate privileges. NOTE: Exploit of the Snagit installer would require the end user to ignore other safety mechanisms provided by the Host OS. See reference document for more details
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:techsmith:snagit:19.1.1.2860:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:19

Type Values Removed Values Added
Summary ** DISPUTED ** A vulnerability in the Windows installer XML (WiX) toolset of TechSmith Snagit 19.1.1.2860 allows attackers to escalate privileges. NOTE: Exploit of the Snagit installer would require the end user to ignore other safety mechanisms provided by the Host OS. See reference document for more details. A vulnerability in the Windows installer XML (WiX) toolset of TechSmith Snagit 19.1.1.2860 allows attackers to escalate privileges. NOTE: Exploit of the Snagit installer would require the end user to ignore other safety mechanisms provided by the Host OS. See reference document for more details

01 Jan 2022, 17:53

Type Values Removed Values Added
References (MISC) https://docs.google.com/document/d/1W33rsdISmexLOGS4VmLUIITRU_KqGULcij1Z6QyxsjU/edit?usp=sharing - (MISC) https://docs.google.com/document/d/1W33rsdISmexLOGS4VmLUIITRU_KqGULcij1Z6QyxsjU/edit?usp=sharing - Third Party Advisory

21 Sep 2021, 20:15

Type Values Removed Values Added
References
  • (MISC) https://docs.google.com/document/d/1W33rsdISmexLOGS4VmLUIITRU_KqGULcij1Z6QyxsjU/edit?usp=sharing -
Summary A vulnerability in the Windows installer XML (WiX) toolset of TechSmith Snagit 19.1.1.2860 allows attackers to escalate privileges. ** DISPUTED ** A vulnerability in the Windows installer XML (WiX) toolset of TechSmith Snagit 19.1.1.2860 allows attackers to escalate privileges. NOTE: Exploit of the Snagit installer would require the end user to ignore other safety mechanisms provided by the Host OS. See reference document for more details.

05 Aug 2021, 15:08

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.4
v3 : 7.8
References (MISC) https://github.com/GitHubAssessments/CVE_Assessment_04_2019/blob/master/Snagit_Report.pdf - (MISC) https://github.com/GitHubAssessments/CVE_Assessment_04_2019/blob/master/Snagit_Report.pdf - Exploit, Third Party Advisory
CWE CWE-269
CPE cpe:2.3:a:techsmith:snagit:19.1.1.2860:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

26 Jul 2021, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-26 20:15

Updated : 2024-04-11 01:07


NVD link : CVE-2020-18169

Mitre link : CVE-2020-18169

CVE.ORG link : CVE-2020-18169


JSON object : View

Products Affected

microsoft

  • windows

techsmith

  • snagit
CWE
CWE-269

Improper Privilege Management