CVE

CVE-2010-3152

Severity:
Pending analysis
Type:
Unavailable / Other
Publication date:
27/08/2010
Last modified:
10/10/2018

Description

Untrusted search path vulnerability in Adobe Illustrator CS4 14.0.0, CS5 15.0.1 and earlier, and possibly other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or aires.dll that is located in the same folder as an .ait or .eps file.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:adobe:illustrator:14.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:illustrator:15.0.1:*:*:*:*:*:*:*