CVE-2010-3134

Untrusted search path vulnerability in Google Earth 5.1.3535.3218 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse quserex.dll that is located in the same folder as a .kmz file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:earth:5.1.3535.3218:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-08-26 18:36

Updated : 2023-12-10 11:03


NVD link : CVE-2010-3134

Mitre link : CVE-2010-3134

CVE.ORG link : CVE-2010-3134


JSON object : View

Products Affected

google

  • earth