9.3
CVSSv2

CVE-2010-3134

Published: 26/08/2010 Updated: 19/09/2017
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Untrusted search path vulnerability in Google Earth 5.1.3535.3218 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse quserex.dll that is located in the same folder as a .kmz file.

Vulnerable Product Search on Vulmon Subscribe to Product

google earth 5.1.3535.3218

Exploits

/* Google Earth v5135353218 (quserexdll) DLL Hijacking Exploit Vendor: Google Inc Product Web Page: wwwgooglecom Affected Version: 5135353218 Summary: Google Earth lets you fly anywhere on Earth to view satellite imagery, maps, terrain, 3D buildings, from galaxies in outer space to the canyons of the ocean You can explor ...