CWE
NVD-CWE-Other
Advisory Published
Updated

CVE-2010-3128

First published: Thu Aug 26 2010(Updated: )

Untrusted search path vulnerability in TeamViewer 5.0.8703 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .tvs or .tvc file.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Teamviewer Teamviewer=3.6.5523
Teamviewer Teamviewer<=5.0.8703
Teamviewer Teamviewer=4.1.8107
Teamviewer Teamviewer=1.85
Teamviewer Teamviewer=2.44

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203