Vulnerability CVE-2010-3153


Published: 2010-08-27   Modified: 2012-02-13

Description:
Untrusted search path vulnerability in Adobe InDesign CS4 6.0, InDesign CS5 7.0.2 and earlier, Adobe InDesign Server CS5 7.0.2 and earlier, and Adobe InCopy CS5 7.0.2 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse ibfs32.dll that is located in the same folder as an .indl, .indp, .indt, or .inx file.

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Adobe -> Indesign cs4 

 References:
http://www.adobe.com/support/security/bulletins/apsb10-24.html
http://www.exploit-db.com/exploits/14775/
http://www.securityfocus.com/archive/1/513340/100/0/threaded
http://www.securitytracker.com/id?1024612

Copyright 2024, cxsecurity.com

 

Back to Top