Multiple untrusted search path vulnerabilities in 3DVIA Composer V6R2012 HF1 Build 6.8.1.1652 allow local users to gain privileges via a Trojan horse (1) dwmapi.dll or (2) ibfs32.dll file in the current working directory, as demonstrated by a directory that contains a .smg file. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-09-07T10:00:00Z

Updated: 2024-09-16T19:01:45.593Z

Reserved: 2012-09-07T00:00:00Z

Link: CVE-2012-4883

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-09-07T10:32:24.243

Modified: 2012-09-17T04:00:00.000

Link: CVE-2012-4883

cve-icon Redhat

No data.