CVE-2010-3154

Untrusted search path vulnerability in Adobe Extension Manager CS5 5.0.298 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .mxi or .mxp file.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:adobe:extension_manager_cs5:5.0.298:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-08-27 19:00

Updated : 2024-02-28 11:41


NVD link : CVE-2010-3154

Mitre link : CVE-2010-3154

CVE.ORG link : CVE-2010-3154


JSON object : View

Products Affected

adobe

  • extension_manager_cs5