Vulnerability CVE-2010-3130


Published: 2010-08-26   Modified: 2012-02-13

Description:
Untrusted search path vulnerability in TechSmith Snagit 10 (Build 788) allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a snag, snagcc, or snagprof file.

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Techsmith -> Snagit 

 References:
http://www.exploit-db.com/exploits/14764
http://secunia.com/advisories/41124
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6668

Copyright 2024, cxsecurity.com

 

Back to Top