Vulnerabilities > Avast > Avast Antivirus Free > 5.0.594

DATE CVE VULNERABILITY TITLE RISK
2010-08-26 CVE-2010-3126 Unspecified vulnerability in Avast Antivirus Free 5.0.594
Untrusted search path vulnerability in avast! Free Antivirus version 5.0.594 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc90loc.dll that is located in the same folder as an avast license (.avastlic) file.
network
avast
critical
9.3