[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-3128Date: (C)2010-08-26   (M)2023-12-22


Untrusted search path vulnerability in TeamViewer 5.0.8703 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .tvs or .tvc file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
EXPLOIT-DB-14734
http://www.securityfocus.com/archive/1/513317/100/0/threaded
SECUNIA-41112
ADV-2010-2174
oval:org.mitre.oval:def:6773

CPE    5
cpe:/a:teamviewer:teamviewer:4.1.8107
cpe:/a:teamviewer:teamviewer:1.85
cpe:/a:teamviewer:teamviewer
cpe:/a:teamviewer:teamviewer:3.6.5523
...
OVAL    1
oval:org.mitre.oval:def:6773

© SecPod Technologies