Vulnerability CVE-2010-3127


Published: 2010-08-26   Modified: 2012-02-13

Description:
Untrusted search path vulnerability in Adobe PhotoShop CS2 through CS5 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or Wintab32.dll that is located in the same folder as a PSD or other file that is processed by PhotoShop. NOTE: some of these details are obtained from third party information.

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Adobe -> Photoshop 

 References:
http://www.vupen.com/english/advisories/2010/2170
http://www.exploit-db.com/exploits/14741
http://secunia.com/advisories/41060
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6778
http://blog.zoller.lu/2010/08/cve-2010-xn-loadlibrarygetprocaddress.html

Copyright 2024, cxsecurity.com

 

Back to Top