Vulnerability CVE-2010-3126


Published: 2010-08-26   Modified: 2012-02-13

Description:
Untrusted search path vulnerability in avast! Free Antivirus version 5.0.594 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc90loc.dll that is located in the same folder as an avast license (.avastlic) file.

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Avast -> Avast antivirus free 

 References:
http://www.vupen.com/english/advisories/2010/2175
http://www.exploit-db.com/exploits/14743
http://secunia.com/advisories/41109
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7193

Copyright 2024, cxsecurity.com

 

Back to Top