CVE-2010-3126

Untrusted search path vulnerability in avast! Free Antivirus version 5.0.594 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc90loc.dll that is located in the same folder as an avast license (.avastlic) file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:avast:avast_antivirus_free:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-08-26 18:36

Updated : 2023-12-10 11:03


NVD link : CVE-2010-3126

Mitre link : CVE-2010-3126

CVE.ORG link : CVE-2010-3126


JSON object : View

Products Affected

avast

  • avast_antivirus_free