Vulnerability CVE-2010-3132


Published: 2010-08-26   Modified: 2012-02-13

Description:
Untrusted search path vulnerability in Adobe Dreamweaver CS5 11.0 build 4916, build 4909, and probably other versions, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) mfc90loc.dll or (2) dwmapi.dll that is located in the same folder as a CSS, PHP, ASP, or other file that automatically launches Dreamweaver.

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Adobe -> Dreamweaver 

 References:
http://www.vupen.com/english/advisories/2010/2171
http://www.exploit-db.com/exploits/14740
http://secunia.com/advisories/41110
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:12035

Copyright 2024, cxsecurity.com

 

Back to Top