ID CVE-2010-3152
Summary Untrusted search path vulnerability in Adobe Illustrator CS4 14.0.0, CS5 15.0.1 and earlier, and possibly other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or aires.dll that is located in the same folder as an .ait or .eps file. Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426: Untrusted Search Path'
References
Vulnerable Configurations
  • cpe:2.3:a:adobe:illustrator:14.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:illustrator:14.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:illustrator:15.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:illustrator:15.0.1:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 10-10-2018 - 20:01)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
refmap via4
bugtraq 20100825 Adobe Illustrator CS4 DLL Hijacking Exploit (aires.dll)
confirm http://www.adobe.com/support/security/bulletins/apsb10-29.html
exploit-db 14773
osvdb 67534
sectrack 1024865
secunia 41134
vupen ADV-2010-2198
Last major update 10-10-2018 - 20:01
Published 27-08-2010 - 19:00
Last modified 10-10-2018 - 20:01
Back to Top