[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-3124Date: (C)2010-08-26   (M)2023-12-22


Untrusted search path vulnerability in bin/winvlc.c in VLC Media Player 1.1.3 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wintab32.dll that is located in the same folder as a .mp3 file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
EXPLOIT-DB-14750
SECUNIA-41107
ADV-2010-2172
http://www.openwall.com/lists/oss-security/2010/08/25/9
http://www.openwall.com/lists/oss-security/2010/08/25/10
http://git.videolan.org/?p=vlc/vlc-1.1.git%3Ba=blobdiff%3Bf=bin/winvlc.c%3Bh=ac9b97ca9f5f9ba001f13bf61eb5127a1c1dbcbf%3Bhp=2d09cba320e3b0def7069ce1ebab25d1340161c5%3Bhb=43a31df56c37bd62c691cdbe3c1f11babd164b56%3Bhpb=2d366da738b19f8d761d7084746c6db6f52808c6
oval:org.mitre.oval:def:12190

CPE    65
cpe:/a:videolan:vlc_media_player:0.2.62
cpe:/a:videolan:vlc_media_player:0.2.63
cpe:/a:videolan:vlc_media_player:0.2.60
cpe:/a:videolan:vlc_media_player:0.2.61
...
OVAL    1
oval:org.mitre.oval:def:12190

© SecPod Technologies