Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.902240
Category:General
Title:uTorrent File Opening Insecure Library Loading Vulnerability
Summary:uTorrent on this host is prone to insecure library; loading vulnerability.
Description:Summary:
uTorrent on this host is prone to insecure library
loading vulnerability.

Vulnerability Insight:
The flaw is due to the application insecurely loading certain libraries
from the current working directory, which could allow attackers to execute
arbitrary code by tricking a user into opening a Torrent file.

Vulnerability Impact:
Successful exploitation will allow the attackers to execute arbitrary code and
conduct DLL hijacking attacks.

Affected Software/OS:
uTorrent version 2.0.3 and prior

Solution:
Upgrade to uTorrent version 2.0.4 or later.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-3129
http://www.exploit-db.com/exploits/14726
http://www.exploit-db.com/exploits/14748
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6887
http://secunia.com/advisories/41051
http://www.vupen.com/english/advisories/2010/2164
CopyrightCopyright (C) 2010 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.