Vulnerabilities > CVE-2010-3130 - Unspecified vulnerability in Techsmith Snagit 10.0.0
Attack vector
NETWORK Attack complexity
MEDIUM Privileges required
NONE Confidentiality impact
COMPLETE Integrity impact
COMPLETE Availability impact
COMPLETE Summary
Untrusted search path vulnerability in TechSmith Snagit all versions 10.x and 11.x allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a snag, snagcc, or snagprof file. Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426 - 'Untrusted Search Path Vulnerability'
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 1 |
Exploit-Db
description | TechSmith Snagit 10 (Build 788) DLL Hijacking Exploit (dwmapi.dll). CVE-2010-3130. Local exploit for windows platform |
file | exploits/windows/local/14764.c |
id | EDB-ID:14764 |
last seen | 2016-02-01 |
modified | 2010-08-25 |
platform | windows |
port | |
published | 2010-08-25 |
reporter | Encrypt3d.M!nd |
source | https://www.exploit-db.com/download/14764/ |
title | TechSmith Snagit 10 Build 788 DLL Hijacking Exploit dwmapi.dll |
type | local |
Nessus
NASL family | Windows |
NASL id | SNAGIT_11_1_0.NASL |
description | The version of Snagit installed on the remote Windows host has a DLL preloading vulnerability. An attacker can execute arbitrary code by tricking a user into opening a Snagit file (.snag, .snagprof, or .snagcc) from an attacker-controlled location such as a network share. |
last seen | 2020-06-01 |
modified | 2020-06-02 |
plugin id | 72604 |
published | 2014-02-20 |
reporter | This script is Copyright (C) 2014-2018 Tenable Network Security, Inc. |
source | https://www.tenable.com/plugins/nessus/72604 |
title | Snagit DLL Preloading Arbitrary Code Execution |
code |
|
Oval
accepted | 2010-11-08T04:00:03.347-05:00 | ||||
class | vulnerability | ||||
contributors |
| ||||
definition_extensions |
| ||||
description | Untrusted search path vulnerability in TechSmith SnagIt 10 (Build 788) allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a snag, snagcc, or snagprof file. | ||||
family | windows | ||||
id | oval:org.mitre.oval:def:6668 | ||||
status | accepted | ||||
submitted | 2010-09-28T12:42:48 | ||||
title | Untrusted search path vulnerability via a Trojan horse dwmapi.dll in TechSmith SnagIt version from 8.2.1 to 10.0.0(build 788) | ||||
version | 4 |