CVE-2010-3135

Untrusted search path vulnerability in Cisco Packet Tracer 5.2 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wintab32.dll that is located in the same folder as a .pkt or .pkz file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:packet_tracer:5.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-08-26 18:36

Updated : 2024-02-04 17:54


NVD link : CVE-2010-3135

Mitre link : CVE-2010-3135

CVE.ORG link : CVE-2010-3135


JSON object : View

Products Affected

cisco

  • packet_tracer