CVE-2010-3154 - CERT CVE
ID CVE-2010-3154
Sažetak Untrusted search path vulnerability in Adobe Extension Manager CS5 5.0.298 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .mxi or .mxp file.
Reference
CVSS
Base: 9.3
Impact: 10.0
Exploitability:8.6
Pristup
VektorSloženostAutentikacija
NETWORK MEDIUM NONE
Impact
PovjerljivostCjelovitostDostupnost
COMPLETE COMPLETE COMPLETE
CVSS vektor AV:N/AC:M/Au:N/C:C/I:C/A:C
Zadnje važnije ažuriranje 30-08-2010 - 14:54
Objavljeno 27-08-2010 - 19:00