Untrusted search path vulnerability in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 on Windows XP allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .htm, .html, .jtx, .mfp, or .eml file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-08-26T18:00:00

Updated: 2024-08-07T02:55:46.894Z

Reserved: 2010-08-26T00:00:00

Link: CVE-2010-3131

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-08-26T18:36:35.937

Modified: 2018-10-10T20:01:19.973

Link: CVE-2010-3131

cve-icon Redhat

No data.