Untrusted search path vulnerability in Adobe Extension Manager CS5 5.0.298 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .mxi or .mxp file.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-08-27T18:10:00Z

Updated: 2024-09-16T16:18:00.306Z

Reserved: 2010-08-27T00:00:00Z

Link: CVE-2010-3154

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-08-27T19:00:19.160

Modified: 2010-08-30T14:54:23.890

Link: CVE-2010-3154

cve-icon Redhat

No data.