Untrusted search path vulnerability in Adobe InDesign CS4 6.0, InDesign CS5 7.0.2 and earlier, Adobe InDesign Server CS5 7.0.2 and earlier, and Adobe InCopy CS5 7.0.2 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse ibfs32.dll that is located in the same folder as an .indl, .indp, .indt, or .inx file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2010-08-27T18:10:00

Updated: 2018-10-10T18:57:01

Reserved: 2010-08-27T00:00:00


Link: CVE-2010-3153

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-08-27T19:00:19.113

Modified: 2018-10-10T20:01:23.443


Link: CVE-2010-3153

JSON object: View

cve-icon Redhat Information

No data.