Page 5 of 21 results (0.000 seconds)

CVSS: 9.3EPSS: 2%CPEs: 5EXPL: 2

Untrusted search path vulnerability in TeamViewer 5.0.8703 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .tvs or .tvc file. Vulnerabilidad de ruta de búsqueda no confiable en TeamViewer v5.0.8703 y anteriores permite a usuarios locales, y puede que atacantes remotos, ejecutar código de su elección y producir un ataque de secuestro de DLL, a través de un troyano dwmapi.dll que está ubicado en la misma carpeta que un fichero .tvs o .tvc. • https://www.exploit-db.com/exploits/14734 http://secunia.com/advisories/41112 http://www.exploit-db.com/exploits/14734 http://www.securityfocus.com/archive/1/513317/100/0/threaded http://www.vupen.com/english/advisories/2010/2174 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6773 •