Untrusted search path vulnerability in uTorrent 2.0.3 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse plugin_dll.dll, userenv.dll, shfolder.dll, dnsapi.dll, dwmapi.dll, iphlpapi.dll, dhcpcsvc.dll, dhcpcsvc6.dll, or rpcrtremote.dll that is located in the same folder as a .torrent or .btsearch file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2010-08-26T18:00:00

Updated: 2017-09-18T12:57:01

Reserved: 2010-08-26T00:00:00


Link: CVE-2010-3129

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-08-26T18:36:35.843

Modified: 2017-09-19T01:31:14.143


Link: CVE-2010-3129

JSON object: View

cve-icon Redhat Information

No data.