CVE-2010-3131

CVE-2010-3131

CVE-2010-3131 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Untrusted search path vulnerability in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 on Windows XP allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .htm, .html, .jtx, .mfp, or .eml file.

Learn more about our Cis Benchmark Audit For Mozilla Firefox.