EXPLOIT Microsoft Windows BranchCache DLL Loading Arbitrary Code Execution Vulnerability (CVE-2010-3966)

Rule ID

1057239

Severity

High

Description

Untrusted search path vulnerability in Microsoft Windows Server 2008 R2 and Windows 7, when BranchCache is supported, allows local users to gain privileges via a Trojan horse DLL in the current working directory.

Impact

Remote code execution

Recommendation

Update vendor's patch.

IPS Category

Exploits

IPS Anomaly Group

N/A

IPS Rule Default Action

Deny

Reference

Keyword

Windows 7;Windows Server 2008;

Created At

2013/03/18

Updated At

2024/04/03

This website uses cookies to ensure you get the best experience on our website.

Learn more