Lucene search

K

Snagit Security Vulnerabilities

cve
cve

CVE-2010-3130

Untrusted search path vulnerability in TechSmith Snagit all versions 10.x and 11.x allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a snag, snagcc, or snagprof file.

7.6AI Score

0.343EPSS

2010-08-26 06:36 PM
68
cve
cve

CVE-2019-13382

UploaderService in SnagIT 2019.1.2 allows elevation of privilege by placing an invalid presentation file in %PROGRAMDATA%\TechSmith\TechSmith Recorder\QueuedPresentations and then creating a symbolic link in %PROGRAMDATA%\Techsmith\TechSmith Recorder\InvalidPresentations that points to an arbitrary...

7.8CVSS

7.6AI Score

0.003EPSS

2019-07-26 01:15 PM
322
In Wild
2
cve
cve

CVE-2020-11541

In TechSmith SnagIt 11.2.1 through 20.0.3, an XML External Entity (XXE) injection issue exists that would allow a local attacker to exfiltrate data under the local Administrator account.

5.5CVSS

5.5AI Score

0.0004EPSS

2020-05-08 02:15 PM
68
cve
cve

CVE-2020-18169

A vulnerability in the Windows installer XML (WiX) toolset of TechSmith Snagit 19.1.1.2860 allows attackers to escalate privileges. NOTE: Exploit of the Snagit installer would require the end user to ignore other safety mechanisms provided by the Host OS. See reference document for more details

7.8CVSS

7.9AI Score

0.001EPSS

2021-07-26 08:15 PM
39
5
cve
cve

CVE-2020-18171

TechSmith Snagit 19.1.0.2653 uses Object Linking and Embedding (OLE) which can allow attackers to obfuscate and embed crafted files used to escalate privileges. NOTE: This implies that Snagit's use of OLE is a security vulnerability unto itself and it is not. See reference document for more details

8.8CVSS

8.7AI Score

0.0005EPSS

2021-07-26 08:15 PM
42
6