Vulnerabilities > Utorrent > Utorrent > 1.8

DATE CVE VULNERABILITY TITLE RISK
2010-08-26 CVE-2010-3129 Unspecified vulnerability in Utorrent
Untrusted search path vulnerability in uTorrent 2.0.3 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse plugin_dll.dll, userenv.dll, shfolder.dll, dnsapi.dll, dwmapi.dll, iphlpapi.dll, dhcpcsvc.dll, dhcpcsvc6.dll, or rpcrtremote.dll that is located in the same folder as a .torrent or .btsearch file.
network
utorrent
critical
9.3