[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Untrusted search path vulnerability via a Trojan horse mfc90loc.dll in avast! Free Antivirus version less than or equal to 5.0.594

ID: oval:org.mitre.oval:def:7193Date: (C)2010-09-23   (M)2022-10-10
Class: VULNERABILITYFamily: windows




Untrusted search path vulnerability in avast! Free Antivirus version 5.0.594 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc90loc.dll that is located in the same folder as an avast license (.avastlic) file.

Platform:
Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Vista
Microsoft Windows XP
Product:
avast! Free Antivirus
Reference:
CVE-2010-3126
CVE    1
CVE-2010-3126
CPE    7
cpe:/a:avast:avast_antivirus::windows
cpe:/o:microsoft:windows_xp::sp3:x86
cpe:/o:microsoft:windows_vista:::x86
cpe:/o:microsoft:windows_xp::sp2:x86
...

© SecPod Technologies