Vulnerabilities > CVE-2010-3141 - Unspecified vulnerability in Microsoft Powerpoint 2010
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN microsoft
exploit available
Summary
Untrusted search path vulnerability in Microsoft PowerPoint 2010 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse pptimpconv.dll that is located in the same folder as a .odp, .pot, .potm, .potx, .ppa, .pps, .ppsm, .ppsx, .ppt, .pptm, .pptx, .pwz, .sldm, or .sldx file.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 1 |
Exploit-Db
description Microsoft Power Point 2010 DLL Hijacking Exploit (pptimpconv.dll). CVE-2010-3141,CVE-2010-3142. Local exploit for windows platform file exploits/windows/local/14723.c id EDB-ID:14723 last seen 2016-02-01 modified 2010-08-24 platform windows port published 2010-08-24 reporter TheLeader source https://www.exploit-db.com/download/14723/ title Microsoft Power Point 2010 DLL Hijacking Exploit pptimpconv.dll type local description Microsoft Office PowerPoint 2007 DLL Hijacking Exploit (rpawinet.dll). CVE-2010-3141,CVE-2010-3142. Local exploit for windows platform file exploits/windows/local/14782.c id EDB-ID:14782 last seen 2016-02-01 modified 2010-08-25 platform windows port published 2010-08-25 reporter storm source https://www.exploit-db.com/download/14782/ title Microsoft Office PowerPoint 2007 DLL Hijacking Exploit rpawinet.dll type local