Untrusted search path vulnerability in avast! Free Antivirus version 5.0.594 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc90loc.dll that is located in the same folder as an avast license (.avastlic) file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-08-26T18:00:00

Updated: 2024-08-07T02:55:46.759Z

Reserved: 2010-08-26T00:00:00

Link: CVE-2010-3126

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-08-26T18:36:35.623

Modified: 2017-09-19T01:31:13.973

Link: CVE-2010-3126

cve-icon Redhat

No data.