[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253390

 
 

909

 
 

197257

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Untrusted search path vulnerability in Microsoft Windows Internet Communication Settings on Windows XP SP3 and Windows XP SP2

Deprecated
ID: oval:org.mitre.oval:def:6743Date: (C)2010-10-04   (M)2022-10-10
Class: VULNERABILITYFamily: windows




Untrusted search path vulnerability in Microsoft Windows Internet Communication Settings on Windows XP SP3 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse schannel.dll that is located in the same folder as an ISP file.

Platform:
Microsoft Windows XP
Reference:
CVE-2010-3140
CVE    1
CVE-2010-3140
CPE    3
cpe:/o:microsoft:windows_xp::sp3:x86
cpe:/o:microsoft:windows_xp::sp2:x86
cpe:/o:microsoft:windows_xp::sp3

© SecPod Technologies