Untrusted search path vulnerability in Google Earth 5.1.3535.3218 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse quserex.dll that is located in the same folder as a .kmz file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-08-26T18:00:00

Updated: 2024-08-07T02:55:46.852Z

Reserved: 2010-08-26T00:00:00

Link: CVE-2010-3134

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-08-26T18:36:36.047

Modified: 2017-09-19T01:31:14.487

Link: CVE-2010-3134

cve-icon Redhat

No data.