Untrusted search path vulnerability in ALSee 6.20.0.1 allows local users to gain privileges via a Trojan horse patchani.dll file in the current working directory, as demonstrated by a directory that contains a .ani, .bmp, .cal, .hdp, .jpe, .mac, .pbm, .pcx, .pgm, .png, .psd, .ras, .tga, or .tiff file. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-09-06T10:00:00Z

Updated: 2024-09-16T21:03:00.788Z

Reserved: 2012-09-06T00:00:00Z

Link: CVE-2010-5211

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-09-06T10:41:55.753

Modified: 2012-09-06T10:41:55.753

Link: CVE-2010-5211

cve-icon Redhat

No data.