Vulnerabilities > Techsmith > Snagit > 10.0.0

DATE CVE VULNERABILITY TITLE RISK
2010-08-26 CVE-2010-3130 Unspecified vulnerability in Techsmith Snagit 10.0.0
Untrusted search path vulnerability in TechSmith Snagit all versions 10.x and 11.x allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a snag, snagcc, or snagprof file.
network
techsmith
critical
9.3