Vulnerabilities > CVE-2010-3128 - Unspecified vulnerability in Teamviewer

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
teamviewer
critical
nessus
exploit available

Summary

Untrusted search path vulnerability in TeamViewer 5.0.8703 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .tvs or .tvc file. Per: http://cwe.mitre.org/data/definitions/426.html CWE-426 - 'Untrusted Search Path Vulnerability'

Exploit-Db

descriptionTeamViewer <= 5.0.8703 DLL Hijacking Exploit (dwmapi.dll). CVE-2010-3128. Local exploit for windows platform
fileexploits/windows/local/14734.c
idEDB-ID:14734
last seen2016-02-01
modified2010-08-24
platformwindows
port
published2010-08-24
reporterGlafkos Charalambous
sourcehttps://www.exploit-db.com/download/14734/
titleTeamViewer <= 5.0.8703 DLL Hijacking Exploit dwmapi.dll
typelocal

Nessus

NASL familyWindows
NASL idTEAMVIEWER_5_0_9104.NASL
descriptionThe version of TeamViewer installed on the remote Windows host is earlier than 5.0.9104. Such versions insecurely look in their current working directory when resolving DLL dependencies, such as for
last seen2020-06-01
modified2020-06-02
plugin id49176
published2010-09-10
reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/49176
titleTeamViewer Path Subversion Arbitrary DLL Injection Code Execution

Oval

accepted2013-12-16T04:01:50.804-05:00
classvulnerability
contributors
  • nameSecPod Team
    organizationSecPod Technologies
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
commentTeamViewer is installed
ovaloval:org.mitre.oval:def:7018
descriptionUntrusted search path vulnerability in TeamViewer 5.0.8703 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .tvs or .tvc file.
familywindows
idoval:org.mitre.oval:def:6773
statusaccepted
submitted2010-09-30T08:01:50
titleUntrusted search path vulnerability via a Trojan horse dwmapi.dll in TeamViewer version less than or equal to 5.0.8703
version6