CVE Vulnerabilities

CVE-2010-3129

Published: Aug 26, 2010 | Modified: Sep 19, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Untrusted search path vulnerability in uTorrent 2.0.3 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse plugin_dll.dll, userenv.dll, shfolder.dll, dnsapi.dll, dwmapi.dll, iphlpapi.dll, dhcpcsvc.dll, dhcpcsvc6.dll, or rpcrtremote.dll that is located in the same folder as a .torrent or .btsearch file.

Affected Software

Name Vendor Start Version End Version
Utorrent Utorrent 1.8.1 1.8.1
Utorrent Utorrent 2.0.2 2.0.2
Utorrent Utorrent 1.2.2 1.2.2
Utorrent Utorrent 1.8.3 1.8.3
Utorrent Utorrent 2.0.1 2.0.1
Utorrent Utorrent 1.7.4 1.7.4
Utorrent Utorrent 1.1.1 1.1.1
Utorrent Utorrent 1.7.2 1.7.2
Utorrent Utorrent 1.8.4 1.8.4
Utorrent Utorrent 1.1.6 1.1.6
Utorrent Utorrent 1.1.3 1.1.3
Utorrent Utorrent 2.0.3 2.0.3
Utorrent Utorrent 1.1.5 1.1.5
Utorrent Utorrent 1.7.5 1.7.5
Utorrent Utorrent 1.8.1 1.8.1
Utorrent Utorrent 1.2.1 1.2.1
Utorrent Utorrent 1.2 1.2
Utorrent Utorrent 1.1.7 1.1.7
Utorrent Utorrent 1.7 1.7
Utorrent Utorrent 1.8 1.8
Utorrent Utorrent 1.1.4 1.1.4
Utorrent Utorrent 1.8.2 1.8.2
Utorrent Utorrent 2.0 2.0
Utorrent Utorrent 1.7.1 1.7.1
Utorrent Utorrent 1.8.5 1.8.5
Utorrent Utorrent 1.7.6 1.7.6

References