[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249982

 
 

909

 
 

195748

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-0403Date: (C)2011-01-10   (M)2023-12-22


Untrusted search path vulnerability in ImgBurn.exe in ImgBurn 2.4.0.0, 2.5.4.0, and other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a CUE file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECUNIA-42798
BID-45657
OSVDB-70273
http://packetstormsecurity.org/files/view/97207/imgburn-dllhijack.txt
imgburn-dll-code-execution(64478)

CPE    2
cpe:/a:imgburn:imgburn:2.5.0.0
cpe:/a:imgburn:imgburn:2.5.1.0
OVAL    1
oval:org.secpod.oval:def:60387

© SecPod Technologies