CVE-2010-3152

Untrusted search path vulnerability in Adobe Illustrator CS4 14.0.0, CS5 15.0.1 and earlier, and possibly other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or aires.dll that is located in the same folder as an .ait or .eps file.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:adobe:illustrator:15.0.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:illustrator:14.0:*:*:*:*:*:*:*

Information

Published : 2010-08-27 12:00

Updated : 2018-10-10 13:01


NVD link : CVE-2010-3152

Mitre link : CVE-2010-3152


JSON object : View

Advertisement

dedicated server usa

Products Affected

adobe

  • illustrator