Vulnerabilities > Imgburn

DATE CVE VULNERABILITY TITLE RISK
2011-01-11 CVE-2011-0403 DLL Loading Arbitrary Code Execution vulnerability in ImgBurn 'dwmapi.dll'
Untrusted search path vulnerability in ImgBurn.exe in ImgBurn 2.4.0.0, 2.5.4.0, and other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a CUE file.
network
imgburn
critical
9.3