9.3
CVSSv2

CVE-2010-3125

Published: 26/08/2010 Updated: 26/08/2010
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Untrusted search path vulnerability in TeamMate Audit Management Software Suite 8.0 patch 2 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc71enu.dll that is located in the same folder as a .tmx file.

Vulnerable Product Search on Vulmon Subscribe to Product

wolterskluwer teammate audit management software suite 8.0

Exploits

/* # Greetz to :b0nd, Fbih2s,r45c4l,Charles ,j4ckh4x0r, punter,eberly, Charles, Dinesh Arora , Anirban ,Ganesha, Dinesh Arora # Site : wwwbeenuaroracom Exploit Title: TeamMate Audit Management Software Suite DLL Hijacking Date: 25/08/2010 Author: Beenu Arora Tested on: Windows XP SP3 , TeamMate Audit Management Software Suite v80 patch 2 Vulner ...