CVE-2010-5211

Untrusted search path vulnerability in ALSee 6.20.0.1 allows local users to gain privileges via a Trojan horse patchani.dll file in the current working directory, as demonstrated by a directory that contains a .ani, .bmp, .cal, .hdp, .jpe, .mac, .pbm, .pcx, .pgm, .png, .psd, .ras, .tga, or .tiff file. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:estsoft:alsee:6.20.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-09-06 10:41

Updated : 2024-02-28 12:00


NVD link : CVE-2010-5211

Mitre link : CVE-2010-5211

CVE.ORG link : CVE-2010-5211


JSON object : View

Products Affected

estsoft

  • alsee