Untrusted search path vulnerability in Adobe Premier Pro CS4 4.0.0 (314 (MC: 160820)) allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse ibfs32.dll that is located in the same folder as a .pproj, .prfpset, .prexport, .prm, .prmp, .prpreset, .prproj, .prsl, .prtl, or .vpr file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-08-27T18:10:00

Updated: 2024-08-07T03:03:18.374Z

Reserved: 2010-08-27T00:00:00

Link: CVE-2010-3150

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-08-27T19:00:18.817

Modified: 2018-10-10T20:01:22.270

Link: CVE-2010-3150

cve-icon Redhat

No data.