CVE-2010-3133

Untrusted search path vulnerability in Wireshark 0.8.4 through 1.0.15 and 1.2.0 through 1.2.10 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse airpcap.dll, and possibly other DLLs, that is located in the same folder as a file that automatically launches Wireshark.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:0.99.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:0.99.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:0.99.4:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:0.99.5:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:0.99.6:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:0.99.7:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:0.99.8:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.0.9:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.0.10:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.0.11:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.0.12:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.2.4:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.2.5:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.2.6:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.2.7:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.2.8:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.2.9:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-08-26 18:36

Updated : 2024-02-28 11:41


NVD link : CVE-2010-3133

Mitre link : CVE-2010-3133

CVE.ORG link : CVE-2010-3133


JSON object : View

Products Affected

wireshark

  • wireshark