Vulnerabilities > Teamviewer > Critical

DATE CVE VULNERABILITY TITLE RISK
2010-08-26 CVE-2010-3128 Unspecified vulnerability in Teamviewer
Untrusted search path vulnerability in TeamViewer 5.0.8703 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .tvs or .tvc file.
network
teamviewer
critical
9.3