[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-3131Date: (C)2010-08-26   (M)2024-03-27


Untrusted search path vulnerability in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 on Windows XP allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .htm, .html, .jtx, .mfp, or .eml file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
EXPLOIT-DB-14730
EXPLOIT-DB-14783
http://www.securityfocus.com/archive/1/archive/1/513324/100/0/threaded
SECUNIA-41095
SECUNIA-41168
ADV-2010-2169
ADV-2010-2201
ADV-2010-2323
SUSE-SA:2010:049
http://www.mozilla.org/security/announce/2010/mfsa2010-52.html
https://bugzilla.mozilla.org/show_bug.cgi?id=579593
oval:org.mitre.oval:def:12143

CPE    211
cpe:/a:mozilla:firefox:1.5:beta2
cpe:/a:mozilla:firefox:1.5:beta1
cpe:/a:mozilla:thunderbird:1.0
cpe:/a:mozilla:thunderbird:1.5
...
OVAL    2
oval:org.secpod.oval:def:400033
oval:org.mitre.oval:def:12143

© SecPod Technologies