Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.901173
Kategorie:Windows : Microsoft Bulletins
Titel:Windows Backup Manager Remote Code Execution Vulnerability (2478935)
Zusammenfassung:This host is missing a critical security update according to; Microsoft Bulletin MS11-001.
Beschreibung:Summary:
This host is missing a critical security update according to
Microsoft Bulletin MS11-001.

Vulnerability Insight:
The flaw is due to the application insecurely loading certain
libraries from the current working directory, which could allow attackers
to execute arbitrary code and conduct DLL hijacking attacks via a Trojan
horse fveapi.dll which is located in the same folder as a .wbcat file.

Vulnerability Impact:
Successful exploitation could allow remote attackers to execute arbitrary
code and conduct DLL hijacking attacks.

Affected Software/OS:
Microsoft Windows Vista Service Pack 2 and prior.

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: BugTraq ID: 42763
Common Vulnerability Exposure (CVE) ID: CVE-2010-3145
Cert/CC Advisory: TA11-011A
http://www.us-cert.gov/cas/techalerts/TA11-011A.html
http://www.exploit-db.com/exploits/14751/
Microsoft Security Bulletin: MS11-001
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-001
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12273
http://www.securitytracker.com/id?1024948
http://www.vupen.com/english/advisories/2011/0074
CopyrightCopyright (C) 2011 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.