Untrusted search path vulnerability in avast! Free Antivirus version 5.0.594 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc90loc.dll that is located in the same folder as an avast license (.avastlic) file.
References
Link | Resource |
---|---|
http://www.exploit-db.com/exploits/14743 | Exploit |
http://secunia.com/advisories/41109 | Vendor Advisory |
http://www.vupen.com/english/advisories/2010/2175 | Vendor Advisory |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7193 |
Configurations
Information
Published : 2010-08-26 11:36
Updated : 2017-09-18 18:31
NVD link : CVE-2010-3126
Mitre link : CVE-2010-3126
JSON object : View
CWE
Products Affected
avast
- avast_antivirus_free