CVE-2010-3129

Untrusted search path vulnerability in uTorrent 2.0.3 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse plugin_dll.dll, userenv.dll, shfolder.dll, dnsapi.dll, dwmapi.dll, iphlpapi.dll, dhcpcsvc.dll, dhcpcsvc6.dll, or rpcrtremote.dll that is located in the same folder as a .torrent or .btsearch file.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:utorrent:utorrent:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:utorrent:utorrent:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:utorrent:utorrent:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:utorrent:utorrent:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:utorrent:utorrent:1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:utorrent:utorrent:1.1.7:*:*:*:*:*:*:*
cpe:2.3:a:utorrent:utorrent:1.2:*:*:*:*:*:*:*
cpe:2.3:a:utorrent:utorrent:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:utorrent:utorrent:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:utorrent:utorrent:1.7:*:*:*:*:*:*:*
cpe:2.3:a:utorrent:utorrent:1.7.1:*:*:*:*:*:*:*
cpe:2.3:a:utorrent:utorrent:1.7.2:*:*:*:*:*:*:*
cpe:2.3:a:utorrent:utorrent:1.7.4:*:*:*:*:*:*:*
cpe:2.3:a:utorrent:utorrent:1.7.5:*:*:*:*:*:*:*
cpe:2.3:a:utorrent:utorrent:1.7.6:*:*:*:*:*:*:*
cpe:2.3:a:utorrent:utorrent:1.8:*:*:*:*:*:*:*
cpe:2.3:a:utorrent:utorrent:1.8.1:*:*:*:*:*:*:*
cpe:2.3:a:utorrent:utorrent:1.8.1:rc1:*:*:*:*:*:*
cpe:2.3:a:utorrent:utorrent:1.8.2:*:*:*:*:*:*:*
cpe:2.3:a:utorrent:utorrent:1.8.3:*:*:*:*:*:*:*
cpe:2.3:a:utorrent:utorrent:1.8.4:*:*:*:*:*:*:*
cpe:2.3:a:utorrent:utorrent:1.8.5:*:*:*:*:*:*:*
cpe:2.3:a:utorrent:utorrent:2.0:*:*:*:*:*:*:*
cpe:2.3:a:utorrent:utorrent:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:utorrent:utorrent:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:utorrent:utorrent:2.0.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-08-26 18:36

Updated : 2024-02-04 17:54


NVD link : CVE-2010-3129

Mitre link : CVE-2010-3129

CVE.ORG link : CVE-2010-3129


JSON object : View

Products Affected

utorrent

  • utorrent