Vulnerabilities > Wolterskluwer > Teammate Audit Management Software Suite

DATE CVE VULNERABILITY TITLE RISK
2010-08-26 CVE-2010-3125 Unspecified vulnerability in Wolterskluwer Teammate Audit Management Software Suite 8.0
Untrusted search path vulnerability in TeamMate Audit Management Software Suite 8.0 patch 2 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc71enu.dll that is located in the same folder as a .tmx file.
network
wolterskluwer
critical
9.3