Lucene search

K
cve[email protected]CVE-2010-3135
HistoryAug 26, 2010 - 6:36 p.m.

CVE-2010-3135

2010-08-2618:36:36
web.nvd.nist.gov
23
cisco
packet tracer
vulnerability
cve-2010-3135
dll hijacking
security

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.7 High

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

86.9%

Untrusted search path vulnerability in Cisco Packet Tracer 5.2 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wintab32.dll that is located in the same folder as a .pkt or .pkz file.

Affected configurations

NVD
Node
ciscopacket_tracerMatch5.2

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.7 High

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

86.9%

Related for CVE-2010-3135