ID | CVE-2010-3133 | ||||||
Sažetak | Untrusted search path vulnerability in Wireshark 0.8.4 through 1.0.15 and 1.2.0 through 1.2.10 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse airpcap.dll, and possibly other DLLs, that is located in the same folder as a file that automatically launches Wireshark. | ||||||
Reference |
|
||||||
CVSS |
|
||||||
Pristup |
|
||||||
Impact |
|
||||||
CVSS vektor | AV:N/AC:M/Au:N/C:C/I:C/A:C | ||||||
Zadnje važnije ažuriranje | 19-09-2017 - 01:31 | ||||||
Objavljeno | 26-08-2010 - 18:36 |