Untrusted search path vulnerability in Adobe Extension Manager CS5 5.0.298 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .mxi or .mxp file.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:20:57

Updated: 2022-10-03T16:20:57

Reserved: 2022-10-03T00:00:00


Link: CVE-2010-3154

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2010-08-27T19:00:19.160

Modified: 2010-08-30T14:54:23.890


Link: CVE-2010-3154

JSON object: View

cve-icon Redhat Information

No data.