[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.mitre.oval:def:12250
Untrusted search path vulnerability in Microsoft Windows Movie Maker (WMM) 2.6 allows local users to gain privileges via a Trojan horse DLL in the current working directory, as demonstrated by a directory that contains a Movie Maker (MSWMM) file, aka "Insecure Library Loading Vulnerability."

oval:org.secpod.oval:def:1353
The host is missing a critical security update according to Microsoft security bulletin, MS10-093. The update is required to fix remote code execution vulnerability. A flaw is present in the Object Linking and Embedding (OLE) Control Extension files in Windows Movie Maker, which fails to handle spec ...

*CVE
CVE-2010-3967

© SecPod Technologies