CVE Vulnerabilities

CVE-2010-3130

Published: Aug 26, 2010 | Modified: May 13, 2020
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Untrusted search path vulnerability in TechSmith Snagit all versions 10.x and 11.x allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a snag, snagcc, or snagprof file.

Affected Software

Name Vendor Start Version End Version
Snagit Techsmith 10.0.0 10.0.0

References