A vulnerability in the Windows installer XML (WiX) toolset of TechSmith Snagit 19.1.1.2860 allows attackers to escalate privileges. NOTE: Exploit of the Snagit installer would require the end user to ignore other safety mechanisms provided by the Host OS. See reference document for more details
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-07-26T18:26:17

Updated: 2021-09-21T19:28:02

Reserved: 2020-08-13T00:00:00


Link: CVE-2020-18169

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2021-07-26T20:15:08.107

Modified: 2024-05-17T01:44:14.727


Link: CVE-2020-18169

JSON object: View

cve-icon Redhat Information

No data.

CWE