CVE-2010-3127

Untrusted search path vulnerability in Adobe PhotoShop CS2 through CS5 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or Wintab32.dll that is located in the same folder as a PSD or other file that is processed by PhotoShop. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:adobe:photoshop:9.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:photoshop:9.0.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:photoshop:9.0.2:*:*:*:*:*:*:*
cpe:2.3:a:adobe:photoshop:10.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:photoshop:11.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:photoshop:12.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-08-26 18:36

Updated : 2023-12-10 11:03


NVD link : CVE-2010-3127

Mitre link : CVE-2010-3127

CVE.ORG link : CVE-2010-3127


JSON object : View

Products Affected

adobe

  • photoshop