Lucene search

K

Techsmith Security Vulnerabilities

cve
cve

CVE-2020-18169

A vulnerability in the Windows installer XML (WiX) toolset of TechSmith Snagit 19.1.1.2860 allows attackers to escalate privileges. NOTE: Exploit of the Snagit installer would require the end user to ignore other safety mechanisms provided by the Host OS. See reference document for more...

7.8CVSS

7.9AI Score

0.001EPSS

2021-07-26 08:15 PM
36
5
cve
cve

CVE-2020-18171

TechSmith Snagit 19.1.0.2653 uses Object Linking and Embedding (OLE) which can allow attackers to obfuscate and embed crafted files used to escalate privileges. NOTE: This implies that Snagit's use of OLE is a security vulnerability unto itself and it is not. See reference document for more...

8.8CVSS

8.7AI Score

0.0005EPSS

2021-07-26 08:15 PM
38
6
cve
cve

CVE-2018-14446

MP4Integer32Property::Read in atom_avcC.cpp in MP4v2 2.1.0 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted MP4...

8.8CVSS

9.4AI Score

0.013EPSS

2018-07-20 01:29 PM
21
cve
cve

CVE-2018-14379

MP4Atom::factory in mp4atom.cpp in MP4v2 2.0.0 incorrectly uses the MP4ItemAtom data type in a certain case where MP4DataAtom is required, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted MP4 file, because access....

8.8CVSS

9.3AI Score

0.01EPSS

2018-07-18 05:29 AM
22
cve
cve

CVE-2018-14326

In MP4v2 2.0.0, there is an integer overflow (with resultant memory corruption) when resizing MP4Array for the ftyp atom in...

8.8CVSS

9.1AI Score

0.005EPSS

2018-07-16 06:29 PM
20
cve
cve

CVE-2018-14054

A double free exists in the MP4StringProperty class in mp4property.cpp in MP4v2 2.0.0. A dangling pointer is freed again in the destructor once an exception is...

9.8CVSS

9.2AI Score

0.005EPSS

2018-07-13 05:29 PM
37
cve
cve

CVE-2018-14403

MP4NameFirstMatches in mp4util.cpp in MP4v2 2.0.0 mishandles substrings of atom names, leading to use of an inappropriate data type for associated atoms. The resulting type confusion can cause out-of-bounds memory...

9.8CVSS

9.2AI Score

0.004EPSS

2018-07-19 05:29 AM
27
cve
cve

CVE-2018-14325

In MP4v2 2.0.0, there is an integer underflow (with resultant memory corruption) when parsing MP4Atom in...

8.8CVSS

9AI Score

0.004EPSS

2018-07-16 06:29 PM
25
cve
cve

CVE-2010-5234

Multiple untrusted search path vulnerabilities in Camtasia Studio 7.0.1 build 57 allow local users to gain privileges via a Trojan horse (1) MFC90ENU.DLL or (2) MFC90LOC.DLL file in the current working directory, as demonstrated by a directory that contains a .cmmp or .camrec file. NOTE: the...

6.6AI Score

0.001EPSS

2022-10-03 04:21 PM
22
cve
cve

CVE-2020-11541

In TechSmith SnagIt 11.2.1 through 20.0.3, an XML External Entity (XXE) injection issue exists that would allow a local attacker to exfiltrate data under the local Administrator...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-05-08 02:15 PM
65
cve
cve

CVE-2019-13382

UploaderService in SnagIT 2019.1.2 allows elevation of privilege by placing an invalid presentation file in %PROGRAMDATA%\TechSmith\TechSmith Recorder\QueuedPresentations and then creating a symbolic link in %PROGRAMDATA%\Techsmith\TechSmith Recorder\InvalidPresentations that points to an...

7.8CVSS

7.6AI Score

0.002EPSS

2019-07-26 01:15 PM
317
In Wild
2
cve
cve

CVE-2015-5487

Cross-site scripting (XSS) vulnerability in the Camtasia Relay module 6.x-2.x before 6.x-3.2 and 7.x-2.x before 7.x-1.3 for Drupal allows remote authenticated users with the "view meta information" permission to inject arbitrary web script or HTML via unspecified vectors related to the meta access....

5.4AI Score

0.003EPSS

2015-08-18 05:59 PM
26
cve
cve

CVE-2010-3130

Untrusted search path vulnerability in TechSmith Snagit all versions 10.x and 11.x allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a snag, snagcc, or snagprof...

7.6AI Score

0.343EPSS

2010-08-26 06:36 PM
63
cve
cve

CVE-2008-6061

Cross-site scripting (XSS) vulnerability in ActionScript in arbitrary Shockwave Flash (SWF) controller files created by Techsmith Camtasia Studio before 5 allows remote attackers to inject arbitrary additional SWF content via a URL in the csPreloader...

6.1AI Score

0.041EPSS

2009-02-05 01:30 AM
19