[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Untrusted search path vulnerability in bin/winvlc.c in VideoLAN VLC Media Player

ID: oval:org.mitre.oval:def:12190Date: (C)2010-09-08   (M)2023-11-09
Class: VULNERABILITYFamily: windows




The host is installed with VLC Media Player 1.1.3 or below and is prone to an untrusted search path vulnerability in bin/winvlc.c. A flaw is present in the application, which fails to validate user supplied input. Successful exploitation allows attacker to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wintab32.dll that is located in the same folder as a .mp3 file.

Platform:
Microsoft Windows 11
Microsoft Windows Server 2022
Microsoft Windows Server
Microsoft Windows Server 2019
Microsoft Windows Server 2016
Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 10
Product:
VLC media player
Reference:
CVE-2010-3124
CVE    1
CVE-2010-3124
CPE    66
cpe:/a:videolan:vlc_media_player:0.2.62
cpe:/a:videolan:vlc_media_player:0.2.63
cpe:/a:videolan:vlc_media_player:0.2.60
cpe:/a:videolan:vlc_media_player:0.2.61
...

© SecPod Technologies