CVE-2010-3153

Untrusted search path vulnerability in Adobe InDesign CS4 6.0, InDesign CS5 7.0.2 and earlier, Adobe InDesign Server CS5 7.0.2 and earlier, and Adobe InCopy CS5 7.0.2 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse ibfs32.dll that is located in the same folder as an .indl, .indp, .indt, or .inx file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:adobe:indesign_cs4:6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-08-27 19:00

Updated : 2024-02-28 11:41


NVD link : CVE-2010-3153

Mitre link : CVE-2010-3153

CVE.ORG link : CVE-2010-3153


JSON object : View

Products Affected

adobe

  • indesign_cs4