Vulnerability CVE-2010-3150


Published: 2010-08-27   Modified: 2012-02-13

Description:
Untrusted search path vulnerability in Adobe Premier Pro CS4 4.0.0 (314 (MC: 160820)) allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse ibfs32.dll that is located in the same folder as a .pproj, .prfpset, .prexport, .prm, .prmp, .prpreset, .prproj, .prsl, .prtl, or .vpr file.

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Adobe -> Premier pro cs4 

 References:
http://www.exploit-db.com/exploits/14771/
http://www.securityfocus.com/archive/1/513336/100/0/threaded
http://www.vupen.com/english/advisories/2010/2209

Copyright 2024, cxsecurity.com

 

Back to Top