Vulnerability CVE-2011-0403


Published: 2011-01-10   Modified: 2012-02-13

Description:
Untrusted search path vulnerability in ImgBurn.exe in ImgBurn 2.4.0.0, 2.5.4.0, and other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a CUE file.

See advisories in our WLB2 database:
Topic
Author
Date
High
ImgBurn 2.4.0.0 DLL Hijack
d3c0der
06.01.2011

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Imgburn -> Imgburn 

 References:
http://xforce.iss.net/xforce/xfdb/64478
http://www.securityfocus.com/bid/45657
http://secunia.com/advisories/42798
http://packetstormsecurity.org/files/view/97207/imgburn-dllhijack.txt
http://osvdb.org/70273

Copyright 2024, cxsecurity.com

 

Back to Top