[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Untrusted search path vulnerability in Microsoft Windows Contacts via a Trojan horse wab32res.dll

Deprecated
ID: oval:org.mitre.oval:def:7224Date: (C)2010-10-13   (M)2022-10-10
Class: VULNERABILITYFamily: windows




Untrusted search path vulnerability in Microsoft Windows Contacts allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wab32res.dll that is located in the same folder as a .contact, .group, .p7c, .vcf, or .wab file.

Platform:
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Product:
Microsoft Windows Contacts
Reference:
CVE-2010-3143
CVE    1
CVE-2010-3143
CPE    5
cpe:/o:microsoft:windows_server_2008:::x64
cpe:/o:microsoft:windows_server_2008:::x86
cpe:/o:microsoft:windows_7:::x64
cpe:/o:microsoft:windows_7:::x86
...

© SecPod Technologies