9.3
CVSSv2

CVE-2010-3129

Published: 26/08/2010 Updated: 19/09/2017
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 940
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Untrusted search path vulnerability in uTorrent 2.0.3 and previous versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse plugin_dll.dll, userenv.dll, shfolder.dll, dnsapi.dll, dwmapi.dll, iphlpapi.dll, dhcpcsvc.dll, dhcpcsvc6.dll, or rpcrtremote.dll that is located in the same folder as a .torrent or .btsearch file.

Vulnerable Product Search on Vulmon Subscribe to Product

utorrent utorrent 1.1.6

utorrent utorrent 1.2

utorrent utorrent 2.0.2

utorrent utorrent 2.0.1

utorrent utorrent 1.8.1

utorrent utorrent 1.8

utorrent utorrent 1.1.4

utorrent utorrent 1.2.1

utorrent utorrent 2.0.3

utorrent utorrent 1.8.2

utorrent utorrent 1.7.1

utorrent utorrent 1.7

utorrent utorrent 1.1.7

utorrent utorrent 1.1.1

utorrent utorrent 2.0

utorrent utorrent 1.8.3

utorrent utorrent 1.7.6

utorrent utorrent 1.7.5

utorrent utorrent 1.1.5

utorrent utorrent 1.1.3

utorrent utorrent 1.2.2

utorrent utorrent 1.8.5

utorrent utorrent 1.8.4

utorrent utorrent 1.7.4

utorrent utorrent 1.7.2

Exploits

/* Exploit Title: uTorrent <= 203 DLL Hijacking Exploit (plugin_dlldll) Date: 24/08/2010 Author: TheLeader Email: gsog2009 [a7] hotmail [d0t] com Software Link: wwwutorrentcom/downloads Version: 203 and prior Tested on: Windows 7 x86 (617600) Compile and rename to plugin_dlldll, create a file in the same dir with one of the fol ...
########################################################################### # # Title: uTorrent <=203 Dll Hijacking Local Exploits # By: Dr_IDE # Tested: Windows 7RC # Note: These are additional DLL's with unsafe Load Paths # Reference: wwwexploit-dbcom/exploits/14726/ # ############################################################# ...