9.3
CVSSv2

CVE-2010-3126

Published: 26/08/2010 Updated: 19/09/2017
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Untrusted search path vulnerability in avast! Free Antivirus version 5.0.594 and previous versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc90loc.dll that is located in the same folder as an avast license (.avastlic) file.

Vulnerable Product Search on Vulmon Subscribe to Product

avast avast antivirus free

Exploits

# Exploit Title: avast! license files DLL Hijacking Exploit (mfc90locdll) # Date: 25/08/2010 # Author: Bruno Filipe (diwr) digitalacropolisus # Software Link: wwwavastcom # Version: <= 50594 # Tested on: WinXP SP2, WinXP SP3 # Thx TheLeader ;) # --------------------------------------------------------------------------------- ...