ID CVE-2010-3141
Summary Untrusted search path vulnerability in Microsoft PowerPoint 2010 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse pptimpconv.dll that is located in the same folder as a .odp, .pot, .potm, .potx, .ppa, .pps, .ppsm, .ppsx, .ppt, .pptm, .pptx, .pwz, .sldm, or .sldx file.
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:powerpoint:2010:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:powerpoint:2010:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 11-11-2010 - 05:00)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
refmap via4
exploit-db 14723
Last major update 11-11-2010 - 05:00
Published 27-08-2010 - 19:00
Last modified 11-11-2010 - 05:00
Back to Top