Untrusted search path vulnerability in TeamMate Audit Management Software Suite 8.0 patch 2 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc71enu.dll that is located in the same folder as a .tmx file.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-08-26T18:00:00Z

Updated: 2024-09-17T01:51:14.020Z

Reserved: 2010-08-26T00:00:00Z

Link: CVE-2010-3125

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-08-26T18:36:35.577

Modified: 2010-08-26T18:36:35.577

Link: CVE-2010-3125

cve-icon Redhat

No data.