9.3
CVSSv2

CVE-2010-3133

Published: 26/08/2010 Updated: 19/09/2017
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Untrusted search path vulnerability in Wireshark 0.8.4 up to and including 1.0.15 and 1.2.0 up to and including 1.2.10 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse airpcap.dll, and possibly other DLLs, that is located in the same folder as a file that automatically launches Wireshark.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 1.0.11

wireshark wireshark 1.2.7

wireshark wireshark 1.0.9

wireshark wireshark 1.0.10

wireshark wireshark 0.99.5

wireshark wireshark 0.99.4

wireshark wireshark 0.99.2

wireshark wireshark 1.0.0

wireshark wireshark 1.2.9

wireshark wireshark 0.99.7

wireshark wireshark 1.0.5

wireshark wireshark 1.2.1

wireshark wireshark 1.0.3

wireshark wireshark 1.2.3

wireshark wireshark 1.2.0

wireshark wireshark 1.0.1

wireshark wireshark 1.2.6

wireshark wireshark 0.99.6

wireshark wireshark 1.2.5

wireshark wireshark 1.0.2

wireshark wireshark 0.99.3

wireshark wireshark 1.0.8

wireshark wireshark 1.2.8

wireshark wireshark

wireshark wireshark 1.0.12

wireshark wireshark 1.0.7

wireshark wireshark 0.99.8

wireshark wireshark 1.0.6

wireshark wireshark 1.0.4

wireshark wireshark 1.2.4

wireshark wireshark 1.2.2

Exploits

/* Exploit Title: Wireshark <= 1210 DLL Hijacking Exploit (airpcapdll) Date: 24/08/2010 Author: TheLeader Email: gsog2009 [a7] hotmail [d0t] com Software Link: wwwwiresharkorg/downloadhtml Version: 1210 and prior Tested on: Windows 7 x86 (617600) As seen on Metasploit blog (rock on HDM!): blogmetasploitcom/2010/08/exp ...