Vulnerabilities > CVE-2010-3127 - Unspecified vulnerability in Adobe Photoshop
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN Summary
Untrusted search path vulnerability in Adobe PhotoShop CS2 through CS5 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or Wintab32.dll that is located in the same folder as a PSD or other file that is processed by PhotoShop. NOTE: some of these details are obtained from third party information.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 6 |
Exploit-Db
description | Adobe Photoshop CS2 DLL Hijacking Exploit (Wintab32.dll). CVE-2010-3127. Local exploit for windows platform |
file | exploits/windows/local/14741.c |
id | EDB-ID:14741 |
last seen | 2016-02-01 |
modified | 2010-08-25 |
platform | windows |
port | |
published | 2010-08-25 |
reporter | storm |
source | https://www.exploit-db.com/download/14741/ |
title | Adobe Photoshop CS2 DLL Hijacking Exploit Wintab32.dll |
type | local |
Nessus
NASL family | Windows |
NASL id | ADOBE_PHOTOSHOP_12_0_2.NASL |
description | The installed version of Adobe Photoshop is older than 12.0.2, and hence affected by the following issues : - Insecure library loading, which could result in arbitrary code execution. (CVE-2010-3127) - Multiple unspecified vulnerabilities. |
last seen | 2020-06-01 |
modified | 2020-06-02 |
plugin id | 51189 |
published | 2010-12-15 |
reporter | This script is Copyright (C) 2010-2018 Tenable Network Security, Inc. |
source | https://www.tenable.com/plugins/nessus/51189 |
title | Adobe Photoshop CS5 < 12.0.2 (APSB10-30) |
code |
|
Oval
accepted | 2015-08-03T04:01:57.906-04:00 | ||||||||
class | vulnerability | ||||||||
contributors |
| ||||||||
definition_extensions |
| ||||||||
description | Untrusted search path vulnerability in Adobe PhotoShop CS2 through CS5 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or Wintab32.dll that is located in the same folder as a PSD or other file that is processed by PhotoShop. NOTE: some of these details are obtained from third party information. | ||||||||
family | windows | ||||||||
id | oval:org.mitre.oval:def:6778 | ||||||||
status | accepted | ||||||||
submitted | 2010-09-28T12:30:55 | ||||||||
title | Untrusted search path vulnerability in Adobe PhotoShop CS2 through CS5 | ||||||||
version | 6 |
References
- http://blog.zoller.lu/2010/08/cve-2010-xn-loadlibrarygetprocaddress.html
- http://blog.zoller.lu/2010/08/cve-2010-xn-loadlibrarygetprocaddress.html
- http://secunia.com/advisories/41060
- http://secunia.com/advisories/41060
- http://www.exploit-db.com/exploits/14741
- http://www.exploit-db.com/exploits/14741
- http://www.vupen.com/english/advisories/2010/2170
- http://www.vupen.com/english/advisories/2010/2170
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6778
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6778