CVE-2010-3397

Untrusted search path vulnerability in PGP Desktop 9.9.0 Build 397, 9.10.x, 10.0.0 Build 2732, and probably other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse tsp.dll or tvttsp.dll that is located in the same folder as a .p12, .pem, .pgp, .prk, .prvkr, .pubkr, .rnd, or .skr file.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pgp:desktop:9.9.0:*:*:*:*:*:*:*
cpe:2.3:a:pgp:desktop:9.10.0:*:*:*:*:*:*:*
cpe:2.3:a:pgp:desktop:10.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-09-15 18:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-3397

Mitre link : CVE-2010-3397

CVE.ORG link : CVE-2010-3397


JSON object : View

Products Affected

pgp

  • desktop