CVE-2010-3152

Untrusted search path vulnerability in Adobe Illustrator CS4 14.0.0, CS5 15.0.1 and earlier, and possibly other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or aires.dll that is located in the same folder as an .ait or .eps file.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:adobe:illustrator:14.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:illustrator:15.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-08-27 19:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-3152

Mitre link : CVE-2010-3152

CVE.ORG link : CVE-2010-3152


JSON object : View

Products Affected

adobe

  • illustrator