Vulnerabilities > Cisco > Packet Tracer > 5.2

DATE CVE VULNERABILITY TITLE RISK
2010-08-26 CVE-2010-3135 Unspecified vulnerability in Cisco Packet Tracer 5.2
Untrusted search path vulnerability in Cisco Packet Tracer 5.2 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wintab32.dll that is located in the same folder as a .pkt or .pkz file.
network
cisco
critical
9.3