Max CVSS 9.3 Min CVSS 9.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2010-3126 9.3
Untrusted search path vulnerability in avast! Free Antivirus version 5.0.594 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc90loc.dll that is located in
19-09-2017 - 01:31 26-08-2010 - 18:36
Back to Top Mark selected
Back to Top