Vulnerabilities > CVE-2010-3128 - Unspecified vulnerability in Teamviewer
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN Summary
Untrusted search path vulnerability in TeamViewer 5.0.8703 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .tvs or .tvc file.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 6 |
Exploit-Db
description | TeamViewer <= 5.0.8703 DLL Hijacking Exploit (dwmapi.dll). CVE-2010-3128. Local exploit for windows platform |
file | exploits/windows/local/14734.c |
id | EDB-ID:14734 |
last seen | 2016-02-01 |
modified | 2010-08-24 |
platform | windows |
port | |
published | 2010-08-24 |
reporter | Glafkos Charalambous |
source | https://www.exploit-db.com/download/14734/ |
title | TeamViewer <= 5.0.8703 DLL Hijacking Exploit dwmapi.dll |
type | local |
Nessus
NASL family | Windows |
NASL id | TEAMVIEWER_5_0_9104.NASL |
description | The version of TeamViewer installed on the remote Windows host is earlier than 5.0.9104. Such versions insecurely look in their current working directory when resolving DLL dependencies, such as for |
last seen | 2020-06-01 |
modified | 2020-06-02 |
plugin id | 49176 |
published | 2010-09-10 |
reporter | This script is Copyright (C) 2010-2018 Tenable Network Security, Inc. |
source | https://www.tenable.com/plugins/nessus/49176 |
title | TeamViewer Path Subversion Arbitrary DLL Injection Code Execution |
Oval
accepted | 2013-12-16T04:01:50.804-05:00 | ||||||||
class | vulnerability | ||||||||
contributors |
| ||||||||
definition_extensions |
| ||||||||
description | Untrusted search path vulnerability in TeamViewer 5.0.8703 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .tvs or .tvc file. | ||||||||
family | windows | ||||||||
id | oval:org.mitre.oval:def:6773 | ||||||||
status | accepted | ||||||||
submitted | 2010-09-30T08:01:50 | ||||||||
title | Untrusted search path vulnerability via a Trojan horse dwmapi.dll in TeamViewer version less than or equal to 5.0.8703 | ||||||||
version | 6 |