// For flags

CVE-2010-3126

Avast! 5.0.594 - 'mfc90loc.dll' License Files DLL Hijacking

Severity Score

9.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Untrusted search path vulnerability in avast! Free Antivirus version 5.0.594 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc90loc.dll that is located in the same folder as an avast license (.avastlic) file.

Vulnerabilidad de búsqueda en ruta no confiable en avast! Free Antivirus v5.0.594 y anteriores, permite a usuarios locales y posiblemente atacantes remotos, la ejecución de código de su elección y llevar a cabo ataques de secuestro de DLL a través de un troyano wab32.dll que está localizada en la misma carpeta como un archivo de licencia Avast (.avastlic).

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-08-25 First Exploit
  • 2010-08-26 CVE Reserved
  • 2010-08-26 CVE Published
  • 2024-01-22 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Avast
Search vendor "Avast"
Avast Antivirus Free
Search vendor "Avast" for product "Avast Antivirus Free"
<= 5.0.594
Search vendor "Avast" for product "Avast Antivirus Free" and version " <= 5.0.594"
-
Affected