RSS   Podatności dla 'Bandizip'   RSS

2014-02-14
 
CVE-2014-1680

CWE-Other
 

 
Untrusted search path vulnerability in Bandisoft Bandizip before 3.10 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory.

 

 >>> Vendor: Bandisoft 2 Produkty
Bandizip
Ark library


Copyright 2024, cxsecurity.com

 

Back to Top