Untrusted search path vulnerability in Adobe Extension Manager CS5 5.0.298 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .mxi or .mxp file.
References
Link | Resource |
---|---|
http://www.exploit-db.com/exploits/14784/ | Exploit |
Configurations
Information
Published : 2010-08-27 12:00
Updated : 2010-08-30 07:54
NVD link : CVE-2010-3154
Mitre link : CVE-2010-3154
JSON object : View
CWE
Products Affected
adobe
- extension_manager_cs5