Vulnerabilities > CVE-2010-3135 - Unspecified vulnerability in Cisco Packet Tracer 5.2

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
cisco
critical
exploit available

Summary

Untrusted search path vulnerability in Cisco Packet Tracer 5.2 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wintab32.dll that is located in the same folder as a .pkt or .pkz file. Per: http://cwe.mitre.org/data/definitions/426.html CWE-426 - 'Untrusted Search Path Vulnerability'

Vulnerable Configurations

Part Description Count
Application
Cisco
1

Exploit-Db

descriptionCisco Packet Tracer 5.2 DLL Hijacking Exploit (wintab32.dll). CVE-2010-3135. Local exploit for windows platform
fileexploits/windows/local/14774.c
idEDB-ID:14774
last seen2016-02-01
modified2010-08-25
platformwindows
port
published2010-08-25
reporterCCNA
sourcehttps://www.exploit-db.com/download/14774/
titleCisco Packet Tracer 5.2 DLL Hijacking Exploit wintab32.dll
typelocal