Untrusted search path vulnerability in bin/winvlc.c in VLC Media Player 1.1.3 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wintab32.dll that is located in the same folder as a .mp3 file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-08-26T18:00:00

Updated: 2024-08-07T02:55:46.828Z

Reserved: 2010-08-25T00:00:00

Link: CVE-2010-3124

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-08-26T18:36:35.530

Modified: 2023-11-07T02:05:48.373

Link: CVE-2010-3124

cve-icon Redhat

No data.