9.3
CVSSv2

CVE-2011-0403

Published: 11/01/2011 Updated: 17/08/2017
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Untrusted search path vulnerability in ImgBurn.exe in ImgBurn 2.4.0.0, 2.5.4.0, and other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a CUE file.

Vulnerable Product Search on Vulmon Subscribe to Product

imgburn imgburn 2.5.2.0

imgburn imgburn 2.5.1.0

imgburn imgburn 2.5.0.0

imgburn imgburn 2.4.4.0

imgburn imgburn 2.4.3.0

imgburn imgburn 2.1.0.0

imgburn imgburn 2.0.0.0

imgburn imgburn 2.4.0.0

imgburn imgburn 2.4.2.0

imgburn imgburn 2.4.1.0

imgburn imgburn 1.3.0.0

imgburn imgburn 1.2.0.0

imgburn imgburn 2.3.0.0

imgburn imgburn 2.2.0.0

imgburn imgburn 2.5.4.0

imgburn imgburn 2.5.3.0

imgburn imgburn 2.3.2.0

imgburn imgburn 2.3.1.0

imgburn imgburn 1.1.0.0

imgburn imgburn 1.0.0.0

Exploits

source: wwwsecurityfocuscom/bid/45657/info ImgBurn is prone to an arbitrary-code-execution vulnerability An attacker can exploit this issue by enticing a legitimate user to use the vulnerable application to open a file from a network share location that contains a specially crafted Dynamic Link Library (DLL) file ImgBurn 2400 is vu ...