Vulnerabilities > PGP > Desktop > 10.0.0

DATE CVE VULNERABILITY TITLE RISK
2010-09-15 CVE-2010-3397 DLL Loading Arbitrary Code Execution vulnerability in PGP Desktop 10.0.0/9.10.0/9.9.0
Untrusted search path vulnerability in PGP Desktop 9.9.0 Build 397, 9.10.x, 10.0.0 Build 2732, and probably other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse tsp.dll or tvttsp.dll that is located in the same folder as a .p12, .pem, .pgp, .prk, .prvkr, .pubkr, .rnd, or .skr file.
network
pgp
critical
9.3