RSS   Vulnerabilities for 'Snagit'   RSS

2020-05-08
 
CVE-2020-11541

CWE-611
 

 
In TechSmith SnagIt 11.2.1 through 20.0.3, an XML External Entity (XXE) injection issue exists that would allow a local attacker to exfiltrate data under the local Administrator account.

 
2019-07-26
 
CVE-2019-13382

CWE-264
 

 
UploaderService in SnagIT 2019.1.2 allows elevation of privilege by placing an invalid presentation file in %PROGRAMDATA%\TechSmith\TechSmith Recorder\QueuedPresentations and then creating a symbolic link in %PROGRAMDATA%\Techsmith\TechSmith Recorder\InvalidPresentations that points to an arbitrary folder with an arbitrary file name. TechSmith Relay Classic Recorder prior to 5.2.1 on Windows is vulnerable. The vulnerability was introduced in SnagIT Windows 12.4.1.

 
2010-08-26
 
CVE-2010-3130

CWE-Other
 

 
Untrusted search path vulnerability in TechSmith Snagit 10 (Build 788) allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a snag, snagcc, or snagprof file.

 

 >>> Vendor: Techsmith 4 Products
Camtasia studio
Snagit
Camtasia relay
Mp4v2


Copyright 2024, cxsecurity.com

 

Back to Top