CVE-2010-3152

high

Description

Untrusted search path vulnerability in Adobe Illustrator CS4 14.0.0, CS5 15.0.1 and earlier, and possibly other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or aires.dll that is located in the same folder as an .ait or .eps file.

References

http://www.vupen.com/english/advisories/2010/2198

http://www.securitytracker.com/id?1024865

http://www.securityfocus.com/archive/1/513335/100/0/threaded

http://www.adobe.com/support/security/bulletins/apsb10-29.html

http://secunia.com/advisories/41134

http://osvdb.org/67534

Details

Source: Mitre, NVD

Published: 2010-08-27

Updated: 2018-10-10

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High