Vulnerabilities > CVE-2010-3126 - Unspecified vulnerability in Avast Antivirus Free 5.0.594
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN avast
exploit available
Summary
Untrusted search path vulnerability in avast! Free Antivirus version 5.0.594 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc90loc.dll that is located in the same folder as an avast license (.avastlic) file.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 1 |
Exploit-Db
description | avast! <= 5.0.594 license files DLL Hijacking Exploit (mfc90loc.dll). CVE-2010-3126. Local exploit for windows platform |
file | exploits/windows/local/14743.c |
id | EDB-ID:14743 |
last seen | 2016-02-01 |
modified | 2010-08-25 |
platform | windows |
port | |
published | 2010-08-25 |
reporter | diwr |
source | https://www.exploit-db.com/download/14743/ |
title | avast! <= 5.0.594 license files DLL Hijacking Exploit mfc90loc.dll |
type | local |
Oval
accepted | 2011-08-22T04:02:11.430-04:00 | ||||||||
class | vulnerability | ||||||||
contributors |
| ||||||||
definition_extensions |
| ||||||||
description | Untrusted search path vulnerability in avast! Free Antivirus version 5.0.594 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc90loc.dll that is located in the same folder as an avast license (.avastlic) file. | ||||||||
family | windows | ||||||||
id | oval:org.mitre.oval:def:7193 | ||||||||
status | accepted | ||||||||
submitted | 2010-09-23T14:44:35 | ||||||||
title | Untrusted search path vulnerability via a Trojan horse mfc90loc.dll in avast! Free Antivirus version less than or equal to 5.0.594 | ||||||||
version | 7 |