Vulnerabilities > CVE-2010-3143 - Unspecified vulnerability in Microsoft Windows
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN microsoft
exploit available
Summary
Untrusted search path vulnerability in Microsoft Windows Contacts allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wab32res.dll that is located in the same folder as a .contact, .group, .p7c, .vcf, or .wab file. NOTE: the codebase for this product may overlap the codebase for the product referenced in CVE-2010-3147.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
OS | 1 |
Exploit-Db
description Microsoft Address Book 6.00.2900.5512 DLL Hijacking Exploit (wab32res.dll). CVE-2010-3143,CVE-2010-3147. Local exploit for windows platform file exploits/windows/local/14745.c id EDB-ID:14745 last seen 2016-02-01 modified 2010-08-25 platform windows port published 2010-08-25 reporter Beenu Arora source https://www.exploit-db.com/download/14745/ title Microsoft Address Book 6.00.2900.5512 DLL Hijacking Exploit wab32res.dll type local description Microsoft Windows Contacts DLL Hijacking Exploit (wab32res.dll). CVE-2010-3143,CVE-2010-3147. Local exploit for windows platform file exploits/windows/local/14778.c id EDB-ID:14778 last seen 2016-02-01 modified 2010-08-25 platform windows port published 2010-08-25 reporter storm source https://www.exploit-db.com/download/14778/ title Microsoft Windows Contacts DLL Hijacking Exploit wab32res.dll type local description Microsoft Windows 7 wab.exe DLL Hijacking Exploit (wab32res.dll). CVE-2010-3143,CVE-2010-3147. Local exploit for windows platform id EDB-ID:14733 last seen 2016-02-01 modified 2010-08-24 published 2010-08-24 reporter TheLeader source https://www.exploit-db.com/download/14733/ title Microsoft Windows 7 - wab.exe DLL Hijacking Exploit wab32res.dll
Oval
accepted | 2014-06-30T04:11:24.240-04:00 | ||||||||||||||||||||
class | vulnerability | ||||||||||||||||||||
contributors |
| ||||||||||||||||||||
definition_extensions |
| ||||||||||||||||||||
description | Untrusted search path vulnerability in Microsoft Windows Contacts allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wab32res.dll that is located in the same folder as a .contact, .group, .p7c, .vcf, or .wab file. NOTE: the codebase for this product may overlap the codebase for the product referenced in CVE-2010-3147. | ||||||||||||||||||||
family | windows | ||||||||||||||||||||
id | oval:org.mitre.oval:def:7224 | ||||||||||||||||||||
status | accepted | ||||||||||||||||||||
submitted | 2010-10-13T15:19:01 | ||||||||||||||||||||
title | Untrusted search path vulnerability in Microsoft Windows Contacts via a Trojan horse wab32res.dll | ||||||||||||||||||||
version | 29 |
References
- http://www.exploit-db.com/exploits/14778/
- http://www.exploit-db.com/exploits/14778/
- https://exchange.xforce.ibmcloud.com/vulnerabilities/64446
- https://exchange.xforce.ibmcloud.com/vulnerabilities/64446
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7224
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7224