[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Untrusted search path vulnerability via a Trojan horse dwmapi.dll in TeamViewer

ID: oval:org.mitre.oval:def:6773Date: (C)2010-09-30   (M)2022-10-10
Class: VULNERABILITYFamily: windows




Untrusted search path vulnerability in TeamViewer 5.0.8703 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .tvs or .tvc file.

Platform:
Microsoft Windows 11
Microsoft Windows Server 2022
Microsoft Windows Server 2019
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 10
Microsoft Windows Server 2012
Microsoft Windows Server 2008 R2
Microsoft Windows 8.1
Microsoft Windows Server 2016
Microsoft Windows Server 2012 R2
Microsoft Windows 8
Product:
TeamViewer
Reference:
CVE-2010-3128
CVE    1
CVE-2010-3128
CPE    6
cpe:/a:teamviewer:teamviewer:::x86
cpe:/a:teamviewer:teamviewer:1.85
cpe:/a:teamviewer:teamviewer:4.1.8107
cpe:/a:teamviewer:teamviewer
...

© SecPod Technologies