ID CVE-2010-3153
Summary Untrusted search path vulnerability in Adobe InDesign CS4 6.0, InDesign CS5 7.0.2 and earlier, Adobe InDesign Server CS5 7.0.2 and earlier, and Adobe InCopy CS5 7.0.2 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse ibfs32.dll that is located in the same folder as an .indl, .indp, .indt, or .inx file.
References
Vulnerable Configurations
  • cpe:2.3:a:adobe:indesign_cs4:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:indesign_cs4:6.0:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 10-10-2018 - 20:01)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
refmap via4
bugtraq 20100825 Adobe InDesign CS4 DLL Hijacking Exploit (ibfs32.dll)
confirm http://www.adobe.com/support/security/bulletins/apsb10-24.html
exploit-db 14775
sectrack 1024612
secunia 41126
Last major update 10-10-2018 - 20:01
Published 27-08-2010 - 19:00
Last modified 10-10-2018 - 20:01
Back to Top