Vulnerabilities > CVE-2010-3125 - Unspecified vulnerability in Wolterskluwer Teammate Audit Management Software Suite 8.0

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
wolterskluwer
critical
exploit available

Summary

Untrusted search path vulnerability in TeamMate Audit Management Software Suite 8.0 patch 2 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc71enu.dll that is located in the same folder as a .tmx file. Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426: Untrusted Search Path'

Vulnerable Configurations

Part Description Count
Application
Wolterskluwer
1

Exploit-Db

descriptionTeamMate Audit Management Software Suite DLL Hijacking Exploit (mfc71enu.dll). CVE-2010-3125. Local exploit for windows platform
fileexploits/windows/local/14747.c
idEDB-ID:14747
last seen2016-02-01
modified2010-08-25
platformwindows
port
published2010-08-25
reporterBeenu Arora
sourcehttps://www.exploit-db.com/download/14747/
titleTeamMate Audit Management Software Suite DLL Hijacking Exploit mfc71enu.dll
typelocal