Untrusted search path vulnerability in TeamViewer 5.0.8703 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .tvs or .tvc file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2010-08-26T18:00:00

Updated: 2018-10-10T18:57:01

Reserved: 2010-08-26T00:00:00


Link: CVE-2010-3128

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-08-26T18:36:35.797

Modified: 2018-10-10T20:01:19.457


Link: CVE-2010-3128

JSON object: View

cve-icon Redhat Information

No data.