CVE

CVE-2010-3141

Severity:
Pending analysis
Type:
Unavailable / Other
Publication date:
27/08/2010
Last modified:
11/11/2010

Description

Untrusted search path vulnerability in Microsoft PowerPoint 2010 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse pptimpconv.dll that is located in the same folder as a .odp, .pot, .potm, .potx, .ppa, .pps, .ppsm, .ppsx, .ppt, .pptm, .pptx, .pwz, .sldm, or .sldx file.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:microsoft:powerpoint:2010:*:*:*:*:*:*:*


References to Advisories, Solutions, and Tools