Vulnerabilities > CVE-2010-3136 - Unspecified vulnerability in Skype
Attack vector
NETWORK Attack complexity
MEDIUM Privileges required
NONE Confidentiality impact
COMPLETE Integrity impact
COMPLETE Availability impact
COMPLETE Summary
Untrusted search path vulnerability in Skype 4.2.0.169 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wab32.dll that is located in the same folder as a .skype file. Per: http://cwe.mitre.org/data/definitions/426.html CWE-426 - 'Untrusted Search Path Vulnerability'
Vulnerable Configurations
Exploit-Db
description | Skype <= 4.2.0.169 DLL Hijacking Exploit (wab32.dll). CVE-2010-3136. Local exploit for windows platform |
file | exploits/windows/local/14766.c |
id | EDB-ID:14766 |
last seen | 2016-02-01 |
modified | 2010-08-25 |
platform | windows |
port | |
published | 2010-08-25 |
reporter | Glafkos Charalambous |
source | https://www.exploit-db.com/download/14766/ |
title | Skype <= 4.2.0.169 DLL Hijacking Exploit wab32.dll |
type | local |
Oval
accepted | 2012-11-19T04:00:05.554-05:00 | ||||||||
class | vulnerability | ||||||||
contributors |
| ||||||||
definition_extensions |
| ||||||||
description | Untrusted search path vulnerability in Skype 4.2.0.169 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wab32.dll that is located in the same folder as a .skype file. | ||||||||
family | windows | ||||||||
id | oval:org.mitre.oval:def:11833 | ||||||||
status | accepted | ||||||||
submitted | 2010-09-09T09:45:46 | ||||||||
title | Untrusted search path vulnerability in Skype version less than or equal to 4.2.0.169 | ||||||||
version | 6 |