Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2010-3131
Description:Untrusted search path vulnerability in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 on Windows XP allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .htm, .html, .jtx, .mfp, or .eml file.
Test IDs: 1.3.6.1.4.1.25623.1.0.902242  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2010-3131
Bugtraq: 20100824 Firefox <= 3.6.8 DLL Hijacking Exploit [dwmapi.dll] (Google Search)
http://www.securityfocus.com/archive/1/513324/100/0/threaded
http://www.exploit-db.com/exploits/14730
http://www.exploit-db.com/exploits/14783
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12143
http://secunia.com/advisories/41095
http://secunia.com/advisories/41168
SuSE Security Announcement: SUSE-SA:2010:049 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html
http://www.vupen.com/english/advisories/2010/2169
http://www.vupen.com/english/advisories/2010/2201
http://www.vupen.com/english/advisories/2010/2323




© 1998-2025 E-Soft Inc. All rights reserved.