ID CVE-2010-3154
Summary Untrusted search path vulnerability in Adobe Extension Manager CS5 5.0.298 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .mxi or .mxp file.
References
Vulnerable Configurations
  • cpe:2.3:a:adobe:extension_manager_cs5:5.0.298:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:extension_manager_cs5:5.0.298:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 30-08-2010 - 14:54)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
refmap via4
exploit-db 14784
Last major update 30-08-2010 - 14:54
Published 27-08-2010 - 19:00
Last modified 30-08-2010 - 14:54
Back to Top