9.3
CVSSv2

CVE-2010-3147

Published: 27/08/2010 Updated: 07/12/2023
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 945
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Untrusted search path vulnerability in wab.exe 6.00.2900.5512 in Windows Address Book in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 allows local users to gain privileges via a Trojan horse wab32res.dll file in the current working directory, as demonstrated by a directory that contains a Windows Address Book (WAB), VCF (aka vCard), or P7C file, aka "Insecure Library Loading Vulnerability." NOTE: the codebase for this product may overlap the codebase for the product referenced in CVE-2010-3143.

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft outlook express 6.00.2900.5512

microsoft windows 2003 server

microsoft windows 7

microsoft windows 7 -

microsoft windows server 2003

microsoft windows server 2008

microsoft windows server 2008 -

microsoft windows vista

microsoft windows vista -

microsoft windows xp

microsoft windows xp -

Exploits

/* Exploit Title: Microsoft Windows Contacts DLL Hijacking Exploit (wab32resdll) Date: August 25, 2010 Author: storm (storm@gonullyourselforg) Tested on: Windows Vista SP2 wwwgonullyourselforg/ gcc -shared -o wab32resdll Contacts-DLLc contact, group, p7c, vcf, and wab files are affected */ #include <windowsh> int ha ...
/* Exploit Title: Microsoft Windows 7 wabexe DLL Hijacking Exploit (wab32resdll) Date: 24/08/2010 Author: TheLeader Email: gsog2009 [a7] hotmail [d0t] com Version: 617600 and prior Tested on: Windows 7 x86 (617600) There's a chance this one works with vista Instructions: Compile and rename to wab32resdll, create a file in the same dir wit ...
/* # Greetz to :b0nd, Fbih2s,r45c4l,Charles ,j4ckh4x0r, punter,eberly, Charles, Dinesh Arora , Anirban , Dinesh Arora # Site : wwwbeenuaroracom Exploit Title: Microsoft Address Book DLL Hijacking Date: 25/08/2010 Author: Beenu Arora Tested on: Windows XP SP3 , Microsoft Address Book 60029005512 Vulnerable extensions: wab , p7c Compile and re ...