Vulnerabilities > Techsmith > Snagit

DATE CVE VULNERABILITY TITLE RISK
2021-07-26 CVE-2020-18169 Improper Privilege Management vulnerability in Techsmith Snagit 19.1.1.2860
A vulnerability in the Windows installer XML (WiX) toolset of TechSmith Snagit 19.1.1.2860 allows attackers to escalate privileges.
local
low complexity
techsmith CWE-269
7.8
2021-07-26 CVE-2020-18171 Improper Privilege Management vulnerability in Techsmith Snagit 19.1.0.2653
TechSmith Snagit 19.1.0.2653 uses Object Linking and Embedding (OLE) which can allow attackers to obfuscate and embed crafted files used to escalate privileges.
local
low complexity
techsmith CWE-269
8.8
2020-05-08 CVE-2020-11541 XXE vulnerability in Techsmith Snagit
In TechSmith SnagIt 11.2.1 through 20.0.3, an XML External Entity (XXE) injection issue exists that would allow a local attacker to exfiltrate data under the local Administrator account.
local
low complexity
techsmith CWE-611
2.1
2019-07-26 CVE-2019-13382 Link Following vulnerability in Techsmith Snagit 2019.1.2
UploaderService in SnagIT 2019.1.2 allows elevation of privilege by placing an invalid presentation file in %PROGRAMDATA%\TechSmith\TechSmith Recorder\QueuedPresentations and then creating a symbolic link in %PROGRAMDATA%\Techsmith\TechSmith Recorder\InvalidPresentations that points to an arbitrary folder with an arbitrary file name.
network
techsmith microsoft CWE-59
critical
9.3
2010-08-26 CVE-2010-3130 Unspecified vulnerability in Techsmith Snagit 10.0.0
Untrusted search path vulnerability in TechSmith Snagit all versions 10.x and 11.x allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a snag, snagcc, or snagprof file.
network
techsmith
critical
9.3