CVE

CVE-2010-3153

Severity:
Pending analysis
Type:
Unavailable / Other
Publication date:
27/08/2010
Last modified:
10/10/2018

Description

Untrusted search path vulnerability in Adobe InDesign CS4 6.0, InDesign CS5 7.0.2 and earlier, Adobe InDesign Server CS5 7.0.2 and earlier, and Adobe InCopy CS5 7.0.2 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse ibfs32.dll that is located in the same folder as an .indl, .indp, .indt, or .inx file.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:adobe:indesign_cs4:6.0:*:*:*:*:*:*:*