CVE

CVE-2010-3140

Severity:
Pending analysis
Type:
Unavailable / Other
Publication date:
27/08/2010
Last modified:
19/09/2017

Description

Untrusted search path vulnerability in Microsoft Windows Internet Communication Settings on Windows XP SP3 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse schannel.dll that is located in the same folder as an ISP file.

Vulnerable products and versions

CPE From Up to
cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*