Untrusted search path vulnerability in Adobe Dreamweaver CS5 11.0 build 4916, build 4909, and probably other versions, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) mfc90loc.dll or (2) dwmapi.dll that is located in the same folder as a CSS, PHP, ASP, or other file that automatically launches Dreamweaver.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2010-08-26T18:00:00

Updated: 2017-09-18T12:57:01

Reserved: 2010-08-26T00:00:00


Link: CVE-2010-3132

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-08-26T18:36:35.967

Modified: 2017-09-19T01:31:14.363


Link: CVE-2010-3132

JSON object: View

cve-icon Redhat Information

No data.