CVE

CVE-2010-3142

Severity:
Pending analysis
Type:
Unavailable / Other
Publication date:
27/08/2010
Last modified:
19/09/2017

Description

Untrusted search path vulnerability in Microsoft Office PowerPoint 2007 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse rpawinet.dll that is located in the same folder as a .odp, .pothtml, .potm, .potx, .ppa, .ppam, .pps, .ppt, .ppthtml, .pptm, .pptxml, .pwz, .sldm, .sldx, and .thmx file.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:microsoft:powerpoint:2007:*:*:*:*:*:*:*