CVE-2010-3130

Untrusted search path vulnerability in TechSmith Snagit all versions 10.x and 11.x allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a snag, snagcc, or snagprof file.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:techsmith:snagit:10.0.0:*:*:*:*:*:*:*

Information

Published : 2010-08-26 11:36

Updated : 2020-05-13 10:15


NVD link : CVE-2010-3130

Mitre link : CVE-2010-3130


JSON object : View

Advertisement

dedicated server usa

Products Affected

techsmith

  • snagit