Vulnerabilities (CVE)

Filtered by vendor Wolterskluwer Subscribe
Filtered by product Teammate Audit Management Software Suite
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-3125 1 Wolterskluwer 1 Teammate Audit Management Software Suite 2023-12-10 9.3 HIGH N/A
Untrusted search path vulnerability in TeamMate Audit Management Software Suite 8.0 patch 2 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc71enu.dll that is located in the same folder as a .tmx file.