CVE

CVE-2010-3143

Severity:
Pending analysis
Type:
Unavailable / Other
Publication date:
27/08/2010
Last modified:
19/09/2017

Description

Untrusted search path vulnerability in Microsoft Windows Contacts allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wab32res.dll that is located in the same folder as a .contact, .group, .p7c, .vcf, or .wab file. NOTE: the codebase for this product may overlap the codebase for the product referenced in CVE-2010-3147.

Vulnerable products and versions

CPE From Up to
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*