Untrusted search path vulnerability in Bandisoft Bandizip before 3.10 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-02-14T02:00:00

Updated: 2024-08-06T09:50:10.252Z

Reserved: 2014-01-26T00:00:00

Link: CVE-2014-1680

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-02-14T13:10:30.950

Modified: 2017-08-29T01:34:27.233

Link: CVE-2014-1680

cve-icon Redhat

No data.