CVE

CVE-2010-3134

Severity:
Pending analysis
Type:
Unavailable / Other
Publication date:
26/08/2010
Last modified:
19/09/2017

Description

Untrusted search path vulnerability in Google Earth 5.1.3535.3218 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse quserex.dll that is located in the same folder as a .kmz file.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:google:earth:5.1.3535.3218:*:*:*:*:*:*:*