[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-3133Date: (C)2010-08-26   (M)2023-12-22


Untrusted search path vulnerability in Wireshark 0.8.4 through 1.0.15 and 1.2.0 through 1.2.10 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse airpcap.dll, and possibly other DLLs, that is located in the same folder as a file that automatically launches Wireshark.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
EXPLOIT-DB-14721
SECUNIA-41064
ADV-2010-2165
ADV-2010-2243
http://www.wireshark.org/security/wnpa-sec-2010-09.html
http://www.wireshark.org/security/wnpa-sec-2010-10.html
oval:org.mitre.oval:def:11498

CPE    31
cpe:/a:wireshark:wireshark:1.0.12
cpe:/a:wireshark:wireshark:1.0.11
cpe:/a:wireshark:wireshark:1.2.10
cpe:/a:wireshark:wireshark:1.0.10
...
OVAL    1
oval:org.mitre.oval:def:11498

© SecPod Technologies