Untrusted search path vulnerability in Adobe PhotoShop CS2 through CS5 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or Wintab32.dll that is located in the same folder as a PSD or other file that is processed by PhotoShop. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-08-26T18:00:00

Updated: 2024-08-07T02:55:46.812Z

Reserved: 2010-08-26T00:00:00

Link: CVE-2010-3127

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-08-26T18:36:35.670

Modified: 2017-09-19T01:31:14.017

Link: CVE-2010-3127

cve-icon Redhat

No data.