Untrusted search path vulnerability in Skype 4.2.0.169 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wab32.dll that is located in the same folder as a .skype file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2010-08-26T18:00:00

Updated: 2017-09-18T12:57:01

Reserved: 2010-08-26T00:00:00


Link: CVE-2010-3136

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-08-26T18:36:36.107

Modified: 2017-09-19T01:31:14.567


Link: CVE-2010-3136

JSON object: View

cve-icon Redhat Information

No data.