CVE-2010-3132

Untrusted search path vulnerability in Adobe Dreamweaver CS5 11.0 build 4916, build 4909, and probably other versions, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) mfc90loc.dll or (2) dwmapi.dll that is located in the same folder as a CSS, PHP, ASP, or other file that automatically launches Dreamweaver.
Configurations

Configuration 1 (hide)

cpe:2.3:a:adobe:dreamweaver:11.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-08-26 18:36

Updated : 2023-12-10 11:03


NVD link : CVE-2010-3132

Mitre link : CVE-2010-3132

CVE.ORG link : CVE-2010-3132


JSON object : View

Products Affected

adobe

  • dreamweaver