[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-3129Date: (C)2010-08-26   (M)2023-12-22


Untrusted search path vulnerability in uTorrent 2.0.3 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse plugin_dll.dll, userenv.dll, shfolder.dll, dnsapi.dll, dwmapi.dll, iphlpapi.dll, dhcpcsvc.dll, dhcpcsvc6.dll, or rpcrtremote.dll that is located in the same folder as a .torrent or .btsearch file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
EXPLOIT-DB-14726
EXPLOIT-DB-14748
SECUNIA-41051
ADV-2010-2164
oval:org.mitre.oval:def:6887

CPE    7
cpe:/a:utorrent:utorrent:1.8
cpe:/a:utorrent:utorrent:1.8.1:rc1
cpe:/a:utorrent:utorrent:1.8.4
cpe:/a:utorrent:utorrent:1.8.3
...
OVAL    1
oval:org.mitre.oval:def:6887

© SecPod Technologies