Max CVSS 9.3 Min CVSS 6.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2010-5250 6.9
Untrusted search path vulnerability in the pthread_win32_process_attach_np function in pthreadGC2.dll in Pthreads-win32 2.8.0 allows local users to gain privileges via a Trojan horse quserex.dll file in the current working directory. NOTE: some of t
06-09-2022 - 17:52 07-09-2012 - 10:32
CVE-2010-3190 9.3
Untrusted search path vulnerability in the Microsoft Foundation Class (MFC) Library in Microsoft Visual Studio .NET 2003 SP1; Visual Studio 2005 SP1, 2008 SP1, and 2010; Visual C++ 2005 SP1, 2008 SP1, and 2010; and Exchange Server 2010 Service Pack 3
16-11-2020 - 19:33 31-08-2010 - 20:00
CVE-2010-5245 6.9
Untrusted search path vulnerability in PDF-XChange Viewer 2.0 Build 54.0 allows local users to gain privileges via a Trojan horse wintab32.dll file in the current working directory, as demonstrated by a directory that contains a .pdf file. NOTE: som
30-10-2018 - 16:28 07-09-2012 - 10:32
CVE-2010-5257 6.9
Multiple untrusted search path vulnerabilities in ArchiCAD 13 and 14 allow local users to gain privileges via a Trojan horse (1) srcsrv.dll or (2) GSAutoTester.DLL file in the current working directory, as demonstrated by a directory that contains a
21-09-2012 - 04:00 07-09-2012 - 10:32
CVE-2010-5242 6.9
Untrusted search path vulnerability in Sound Forge Pro 10.0b Build 474 allows local users to gain privileges via a Trojan horse MtxParhVegasPreview.dll file in the current working directory, as demonstrated by a directory that contains a .sfw file.
21-09-2012 - 04:00 07-09-2012 - 10:32
CVE-2010-5255 6.9
Untrusted search path vulnerability in UltraISO 9.3.6.2750 allows local users to gain privileges via a Trojan horse daemon.dll file in the current working directory, as demonstrated by a directory that contains a .iso file. NOTE: some of these detai
21-09-2012 - 04:00 07-09-2012 - 10:32
CVE-2010-5198 6.9
Multiple untrusted search path vulnerabilities in Intuit QuickBooks 2010 allow local users to gain privileges via a Trojan horse (1) dbicudtx11.dll, (2) mfc90enu.dll, or (3) mfc90loc.dll file in the current working directory, as demonstrated by a dir
13-09-2012 - 04:00 06-09-2012 - 10:41
CVE-2010-5197 6.9
Untrusted search path vulnerability in Pixia 4.70j allows local users to gain privileges via a Trojan horse wintab32.dll file in the current working directory, as demonstrated by a directory that contains a .pxa file. NOTE: some of these details are
11-09-2012 - 04:00 06-09-2012 - 10:41
CVE-2010-5258 6.9
Untrusted search path vulnerability in Adobe Audition 3.0 build 7283.0 allows local users to gain privileges via a Trojan horse Assist.Dll file in the current working directory, as demonstrated by a directory that contains a .ses file. NOTE: some of
07-09-2012 - 17:46 07-09-2012 - 10:32
CVE-2010-5254 6.9
Untrusted search path vulnerability in GFI Backup 3.1 Build 20100730 2009 Home Edition allows local users to gain privileges via a Trojan horse ArmAccess.dll file in the current working directory, as demonstrated by a directory that contains a .gbc o
07-09-2012 - 17:38 07-09-2012 - 10:32
CVE-2010-5253 6.9
Untrusted search path vulnerability in WinImage 8.50 allows local users to gain privileges via a Trojan horse wnaspi32.dll file in the current working directory, as demonstrated by a directory that contains a .imz file. NOTE: some of these details a
07-09-2012 - 17:34 07-09-2012 - 10:32
CVE-2010-5252 6.9
Untrusted search path vulnerability in HTTrack 3.43-9 allows local users to gain privileges via a Trojan horse httrack-plugin.dll file in the current working directory, as demonstrated by a directory that contains a .whtt file. NOTE: some of these d
07-09-2012 - 17:33 07-09-2012 - 10:32
CVE-2010-5244 6.9
Untrusted search path vulnerability in SiSoftware Sandra 2010 Lite 2010.7.16.52 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory, as demonstrated by a directory that contains a .sis file. NOTE
07-09-2012 - 17:08 07-09-2012 - 10:32
CVE-2010-5235 6.9
Untrusted search path vulnerability in IZArc Archiver 4.1.2 allows local users to gain privileges via a Trojan horse ztv7z.dll file in the current working directory, as demonstrated by a directory that contains a .arj file. NOTE: some of these detai
07-09-2012 - 10:32 07-09-2012 - 10:32
CVE-2010-5256 6.9
Untrusted search path vulnerability in CDisplay 1.8.1 allows local users to gain privileges via a Trojan horse TRACE32.DLL file in the current working directory, as demonstrated by a directory that contains a .cba file. NOTE: some of these details a
07-09-2012 - 10:32 07-09-2012 - 10:32
CVE-2010-5233 6.9
Untrusted search path vulnerability in Virtual DJ 6.1.2 Trial b301 allows local users to gain privileges via a Trojan horse HDJAPI.dll file in the current working directory, as demonstrated by a directory that contains a .mp3 file. NOTE: some of the
07-09-2012 - 10:32 07-09-2012 - 10:32
CVE-2010-5196 6.9
Untrusted search path vulnerability in KeePass Password Safe before 2.13 allows local users to gain privileges via a Trojan horse DwmApi.dll file in the current working directory, as demonstrated by a directory that contains a .kdbx file. NOTE: some
06-09-2012 - 10:41 06-09-2012 - 10:41
Back to Top Mark selected
Back to Top