CVE Vulnerabilities

CVE-2010-3125

Published: Aug 26, 2010 | Modified: Aug 26, 2010
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Untrusted search path vulnerability in TeamMate Audit Management Software Suite 8.0 patch 2 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc71enu.dll that is located in the same folder as a .tmx file.

Affected Software

Name Vendor Start Version End Version
Teammate_audit_management_software_suite Wolterskluwer 8.0-2 (including) 8.0-2 (including)

References