CVE-2010-3143
Microsoft Address Book 6.00.2900.5512 - 'wab32res.dll' DLL Hijacking
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
4Exploited in Wild
-Decision
Descriptions
Untrusted search path vulnerability in Microsoft Windows Contacts allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wab32res.dll that is located in the same folder as a .contact, .group, .p7c, .vcf, or .wab file. NOTE: the codebase for this product may overlap the codebase for the product referenced in CVE-2010-3147.
Vulnerabilidad de ruta de búsqueda no confiable en Microsoft Windows Contacts permite a usuarios locales, y puede que atacantes remotos, ejecutar código de su elección y producir un ataque de secuestro de DLL, a través de un troyano wab32res.dll que está ubicado en la misma carpeta que un fichero .contact, .group, .p7c, .vcf, o .wab
CVSS Scores
SSVC
- Decision:-
Timeline
- 2010-08-24 First Exploit
- 2010-08-27 CVE Reserved
- 2010-08-27 CVE Published
- 2024-07-15 EPSS Updated
- 2024-08-07 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
CAPEC
References (6)
URL | Tag | Source |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/64446 | Vdb Entry | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7224 | Signature |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/14745 | 2010-08-25 | |
https://www.exploit-db.com/exploits/14778 | 2010-08-25 | |
https://www.exploit-db.com/exploits/14733 | 2010-08-24 | |
http://www.exploit-db.com/exploits/14778 | 2024-08-07 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|