9.3
CVSSv2

CVE-2010-3124

Published: 26/08/2010 Updated: 07/11/2023
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Untrusted search path vulnerability in bin/winvlc.c in VLC Media Player 1.1.3 and previous versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wintab32.dll that is located in the same folder as a .mp3 file.

Vulnerable Product Search on Vulmon Subscribe to Product

videolan vlc media player 0.7.2

videolan vlc media player 0.5.0

videolan vlc media player 0.2.62

videolan vlc media player 0.4.0

videolan vlc media player 0.1.99e

videolan vlc media player 1.0.3

videolan vlc media player 0.8.0

videolan vlc media player 0.1.99g

videolan vlc media player 0.2.70

videolan vlc media player 0.4.3

videolan vlc media player 0.9.4

videolan vlc media player 0.8.5

videolan vlc media player 0.6.2

videolan vlc media player 0.2.61

videolan vlc media player 0.9.10

videolan vlc media player 0.2.71

videolan vlc media player 0.2.83

videolan vlc media player 0.8.4

videolan vlc media player 0.2.72

videolan vlc media player 0.8.6

videolan vlc media player 0.2.0

videolan vlc media player 0.3.0

videolan vlc media player 0.4.4

videolan vlc media player 0.2.80

videolan vlc media player 0.5.2

videolan vlc media player 0.7.0

videolan vlc media player 0.9.8a

videolan vlc media player 0.2.81

videolan vlc media player 1.0.1

videolan vlc media player 0.5.3

videolan vlc media player 0.2.60

videolan vlc media player 1.1.2

videolan vlc media player 1.0.0

videolan vlc media player 0.4.6

videolan vlc media player 0.9.5

videolan vlc media player 0.6.0

videolan vlc media player 0.2.73

videolan vlc media player 1.0.4

videolan vlc media player 0.2.82

videolan vlc media player 1.1.0

videolan vlc media player 0.1.99h

videolan vlc media player 0.4.1

videolan vlc media player 0.2.92

videolan vlc media player 0.2.91

videolan vlc media player 0.5.1

videolan vlc media player 0.4.2

videolan vlc media player 1.0.2

videolan vlc media player 0.9.2

videolan vlc media player 0.1.99b

videolan vlc media player 0.6.1

videolan vlc media player 0.1.99f

videolan vlc media player

videolan vlc media player 0.1.99i

videolan vlc media player 0.8.1

videolan vlc media player 0.9.9

videolan vlc media player 1.1.1

videolan vlc media player 0.2.90

videolan vlc media player 0.8.2

videolan vlc media player 0.4.5

videolan vlc media player 1.0.6

videolan vlc media player 1.0.5

videolan vlc media player 0.9.3

videolan vlc media player 0.2.63

videolan vlc media player 0.9.6

videolan vlc media player 0.3.1

Exploits

Exploit Title: VLC Player DLL Hijack Vulnerability Date: 25 Aug 2010 Author: Secfence Version: VLC Tested on: Windows XP Place a mp3 file and wintab32dll in same folder and execute mp3 file in vlc player Code for wintab32dll: /*----------*/ /* wintab32cpp */ #include "stdafxh" #include "dragonh" void init() { MessageBox(NULL,"Pwned", ...