Vulnerability CVE-2010-3134


Published: 2010-08-26   Modified: 2012-02-13

Description:
Untrusted search path vulnerability in Google Earth 5.1.3535.3218 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse quserex.dll that is located in the same folder as a .kmz file.

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Google -> Earth 

 References:
http://xforce.iss.net/xforce/xfdb/64484
http://www.exploit-db.com/exploits/14790
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7553

Copyright 2024, cxsecurity.com

 

Back to Top