Vulnerabilities > CVE-2010-3141 - Unspecified vulnerability in Microsoft Powerpoint 2010

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
critical
exploit available

Summary

Untrusted search path vulnerability in Microsoft PowerPoint 2010 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse pptimpconv.dll that is located in the same folder as a .odp, .pot, .potm, .potx, .ppa, .pps, .ppsm, .ppsx, .ppt, .pptm, .pptx, .pwz, .sldm, or .sldx file.

Vulnerable Configurations

Part Description Count
Application
Microsoft
1

Exploit-Db

  • descriptionMicrosoft Power Point 2010 DLL Hijacking Exploit (pptimpconv.dll). CVE-2010-3141,CVE-2010-3142. Local exploit for windows platform
    fileexploits/windows/local/14723.c
    idEDB-ID:14723
    last seen2016-02-01
    modified2010-08-24
    platformwindows
    port
    published2010-08-24
    reporterTheLeader
    sourcehttps://www.exploit-db.com/download/14723/
    titleMicrosoft Power Point 2010 DLL Hijacking Exploit pptimpconv.dll
    typelocal
  • descriptionMicrosoft Office PowerPoint 2007 DLL Hijacking Exploit (rpawinet.dll). CVE-2010-3141,CVE-2010-3142. Local exploit for windows platform
    fileexploits/windows/local/14782.c
    idEDB-ID:14782
    last seen2016-02-01
    modified2010-08-25
    platformwindows
    port
    published2010-08-25
    reporterstorm
    sourcehttps://www.exploit-db.com/download/14782/
    titleMicrosoft Office PowerPoint 2007 DLL Hijacking Exploit rpawinet.dll
    typelocal