CVE

CVE-2010-3135

Severity:
Pending analysis
Type:
Unavailable / Other
Publication date:
26/08/2010
Last modified:
17/08/2017

Description

Untrusted search path vulnerability in Cisco Packet Tracer 5.2 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wintab32.dll that is located in the same folder as a .pkt or .pkz file.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:cisco:packet_tracer:5.2:*:*:*:*:*:*:*