Untrusted search path vulnerability in TeamMate Audit Management Software Suite 8.0 patch 2 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc71enu.dll that is located in the same folder as a .tmx file.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:20:56

Updated: 2022-10-03T16:20:56

Reserved: 2022-10-03T00:00:00


Link: CVE-2010-3125

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2010-08-26T18:36:35.577

Modified: 2010-08-26T18:36:35.577


Link: CVE-2010-3125

JSON object: View

cve-icon Redhat Information

No data.