[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-3127Date: (C)2010-08-26   (M)2023-12-22


Untrusted search path vulnerability in Adobe PhotoShop CS2 through CS5 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or Wintab32.dll that is located in the same folder as a PSD or other file that is processed by PhotoShop. NOTE: some of these details are obtained from third party information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
EXPLOIT-DB-14741
SECUNIA-41060
ADV-2010-2170
http://blog.zoller.lu/2010/08/cve-2010-xn-loadlibrarygetprocaddress.html
oval:org.mitre.oval:def:6778

CPE    5
cpe:/a:adobe:photoshop:11.0
cpe:/a:adobe:photoshop:9.0.2
cpe:/a:adobe:photoshop:10.0
cpe:/a:adobe:photoshop:9.0.1
...
OVAL    2
oval:org.secpod.oval:def:10017
oval:org.mitre.oval:def:6778

© SecPod Technologies