CVE-2020-18169

** DISPUTED ** A vulnerability in the Windows installer XML (WiX) toolset of TechSmith Snagit 19.1.1.2860 allows attackers to escalate privileges. NOTE: Exploit of the Snagit installer would require the end user to ignore other safety mechanisms provided by the Host OS. See reference document for more details.
Configurations

Configuration 1


Information

Published : 2021-07-26 08:15

Updated : 2022-01-01 05:53


NVD link : CVE-2020-18169

Mitre link : CVE-2020-18169

Products Affected
CWE