Untrusted search path vulnerability in Microsoft PowerPoint 2010 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse pptimpconv.dll that is located in the same folder as a .odp, .pot, .potm, .potx, .ppa, .pps, .ppsm, .ppsx, .ppt, .pptm, .pptx, .pwz, .sldm, or .sldx file.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-08-27T18:10:00

Updated: 2024-08-07T02:55:46.852Z

Reserved: 2010-08-27T00:00:00

Link: CVE-2010-3141

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-08-27T19:00:01.737

Modified: 2010-11-11T05:00:00.000

Link: CVE-2010-3141

cve-icon Redhat

No data.