Untrusted Search Path Vulnerability in ImgBurn.exe Allows Arbitrary Code Execution and DLL Hijacking

Untrusted Search Path Vulnerability in ImgBurn.exe Allows Arbitrary Code Execution and DLL Hijacking

CVE-2011-0403 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Untrusted search path vulnerability in ImgBurn.exe in ImgBurn 2.4.0.0, 2.5.4.0, and other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a CUE file.

Learn more about our Api Penetration Testing.