Untrusted search path vulnerability in Microsoft PowerPoint 2010 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse pptimpconv.dll that is located in the same folder as a .odp, .pot, .potm, .potx, .ppa, .pps, .ppsm, .ppsx, .ppt, .pptm, .pptx, .pwz, .sldm, or .sldx file.
References
Link | Resource |
---|---|
http://www.exploit-db.com/exploits/14723/ | Exploit |
Configurations
History
No history.
Information
Published : 2010-08-27 19:00
Updated : 2024-02-28 11:41
NVD link : CVE-2010-3141
Mitre link : CVE-2010-3141
CVE.ORG link : CVE-2010-3141
JSON object : View
Products Affected
microsoft
- powerpoint
CWE