Untrusted search path vulnerability in bin/winvlc.c in VLC Media Player 1.1.3 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wintab32.dll that is located in the same folder as a .mp3 file.
References
Configurations
Configuration 1 (hide)
|
History
21 Nov 2024, 01:18
Type | Values Removed | Values Added |
---|---|---|
References | () http://git.videolan.org/?p=vlc/vlc-1.1.git%3Ba=blobdiff%3Bf=bin/winvlc.c%3Bh=ac9b97ca9f5f9ba001f13bf61eb5127a1c1dbcbf%3Bhp=2d09cba320e3b0def7069ce1ebab25d1340161c5%3Bhb=43a31df56c37bd62c691cdbe3c1f11babd164b56%3Bhpb=2d366da738b19f8d761d7084746c6db6f52808c6 - | |
References | () http://secunia.com/advisories/41107 - Vendor Advisory | |
References | () http://www.exploit-db.com/exploits/14750 - Exploit | |
References | () http://www.openwall.com/lists/oss-security/2010/08/25/10 - | |
References | () http://www.openwall.com/lists/oss-security/2010/08/25/9 - Patch | |
References | () http://www.vupen.com/english/advisories/2010/2172 - Vendor Advisory | |
References | () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12190 - |
07 Nov 2023, 02:05
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
Information
Published : 2010-08-26 18:36
Updated : 2024-11-21 01:18
NVD link : CVE-2010-3124
Mitre link : CVE-2010-3124
CVE.ORG link : CVE-2010-3124
JSON object : View
Products Affected
videolan
- vlc_media_player
CWE