[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

251782

 
 

909

 
 

196543

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-3136Date: (C)2010-08-26   (M)2023-12-22


Untrusted search path vulnerability in Skype 4.2.0.169 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wab32.dll that is located in the same folder as a .skype file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
EXPLOIT-DB-14766
oval:org.mitre.oval:def:11833
skype-dll-code-execution(64577)

CPE    151
cpe:/a:skype:skype:3.8.0.139
cpe:/a:skype:skype:4.0.0.181:beta_3
cpe:/a:skype:skype:2.0.0.81
cpe:/a:skype:skype:0.95.0.40:beta
...
OVAL    1
oval:org.mitre.oval:def:11833

© SecPod Technologies