CVE Vulnerabilities

CVE-2011-0403

Published: Jan 11, 2011 | Modified: Aug 17, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Untrusted search path vulnerability in ImgBurn.exe in ImgBurn 2.4.0.0, 2.5.4.0, and other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a CUE file.

Affected Software

Name Vendor Start Version End Version
Imgburn Imgburn 1.0.0.0 (including) 1.0.0.0 (including)
Imgburn Imgburn 1.1.0.0 (including) 1.1.0.0 (including)
Imgburn Imgburn 1.2.0.0 (including) 1.2.0.0 (including)
Imgburn Imgburn 1.3.0.0 (including) 1.3.0.0 (including)
Imgburn Imgburn 2.0.0.0 (including) 2.0.0.0 (including)
Imgburn Imgburn 2.1.0.0 (including) 2.1.0.0 (including)
Imgburn Imgburn 2.2.0.0 (including) 2.2.0.0 (including)
Imgburn Imgburn 2.3.0.0 (including) 2.3.0.0 (including)
Imgburn Imgburn 2.3.1.0 (including) 2.3.1.0 (including)
Imgburn Imgburn 2.3.2.0 (including) 2.3.2.0 (including)
Imgburn Imgburn 2.4.0.0 (including) 2.4.0.0 (including)
Imgburn Imgburn 2.4.1.0 (including) 2.4.1.0 (including)
Imgburn Imgburn 2.4.2.0 (including) 2.4.2.0 (including)
Imgburn Imgburn 2.4.3.0 (including) 2.4.3.0 (including)
Imgburn Imgburn 2.4.4.0 (including) 2.4.4.0 (including)
Imgburn Imgburn 2.5.0.0 (including) 2.5.0.0 (including)
Imgburn Imgburn 2.5.1.0 (including) 2.5.1.0 (including)
Imgburn Imgburn 2.5.2.0 (including) 2.5.2.0 (including)
Imgburn Imgburn 2.5.3.0 (including) 2.5.3.0 (including)
Imgburn Imgburn 2.5.4.0 (including) 2.5.4.0 (including)

References