CVE Vulnerabilities

CVE-2010-3131

Published: Aug 26, 2010 | Modified: Oct 10, 2018
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Untrusted search path vulnerability in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 on Windows XP allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .htm, .html, .jtx, .mfp, or .eml file.

Affected Software

Name Vendor Start Version End Version
Firefox Mozilla 3.6 (including) 3.6 (including)
Firefox Mozilla 3.6.2 (including) 3.6.2 (including)
Firefox Mozilla 3.6.3 (including) 3.6.3 (including)
Firefox Mozilla 3.6.4 (including) 3.6.4 (including)
Firefox Mozilla 3.6.6 (including) 3.6.6 (including)
Firefox Mozilla 3.6.7 (including) 3.6.7 (including)
Firefox Mozilla 3.6.8 (including) 3.6.8 (including)

References