ID CVE-2010-3135
Summary Untrusted search path vulnerability in Cisco Packet Tracer 5.2 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wintab32.dll that is located in the same folder as a .pkt or .pkz file. Per: http://cwe.mitre.org/data/definitions/426.html CWE-426 - 'Untrusted Search Path Vulnerability'
References
Vulnerable Configurations
  • cpe:2.3:a:cisco:packet_tracer:5.2:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:packet_tracer:5.2:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 17-08-2017 - 01:32)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
refmap via4
exploit-db 14774
xf cisco-tracer-dll-code-exec(64483)
Last major update 17-08-2017 - 01:32
Published 26-08-2010 - 18:36
Last modified 17-08-2017 - 01:32
Back to Top