Untrusted search path vulnerability in Microsoft Office PowerPoint 2007 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse rpawinet.dll that is located in the same folder as a .odp, .pothtml, .potm, .potx, .ppa, .ppam, .pps, .ppt, .ppthtml, .pptm, .pptxml, .pwz, .sldm, .sldx, and .thmx file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-08-27T18:10:00

Updated: 2024-08-07T02:55:46.771Z

Reserved: 2010-08-27T00:00:00

Link: CVE-2010-3142

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-08-27T19:00:01.770

Modified: 2017-09-19T01:31:14.847

Link: CVE-2010-3142

cve-icon Redhat

No data.