[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Untrusted search path vulnerability in Skype version less than or equal to 4.2.0.169

ID: oval:org.mitre.oval:def:11833Date: (C)2010-09-09   (M)2022-10-10
Class: VULNERABILITYFamily: windows




Untrusted search path vulnerability in Skype 4.2.0.169 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wab32.dll that is located in the same folder as a .skype file.

Platform:
Microsoft Windows 11
Microsoft Windows Server 2022
Microsoft Windows Server 2019
Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 10
Microsoft Windows Server 2016
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product:
Skype
Reference:
CVE-2010-3136
CVE    1
CVE-2010-3136
CPE    152
cpe:/a:skype:skype:3.8.0.139
cpe:/a:skype:skype:4.0.0.181:beta_3
cpe:/a:skype:skype:2.0.0.81
cpe:/a:skype:skype:0.95.0.40:beta
...

© SecPod Technologies