Vulnerabilities > CVE-2011-0403 - DLL Loading Arbitrary Code Execution vulnerability in ImgBurn 'dwmapi.dll'

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
imgburn
critical
exploit available

Summary

Untrusted search path vulnerability in ImgBurn.exe in ImgBurn 2.4.0.0, 2.5.4.0, and other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a CUE file. Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426: Untrusted Search Path'

Exploit-Db

descriptionImgBurn 2.4 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability. CVE-2011-0403. Dos exploit for windows platform
idEDB-ID:35163
last seen2016-02-04
modified2011-01-01
published2011-01-01
reporterd3c0der
sourcehttps://www.exploit-db.com/download/35163/
titleImgBurn 2.4 - 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability