Vulnerabilities > CVE-2010-3150 - Unspecified vulnerability in Adobe Premier PRO CS4 4.0.0(314(Mc:160820))

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
adobe
critical
exploit available

Summary

Untrusted search path vulnerability in Adobe Premier Pro CS4 4.0.0 (314 (MC: 160820)) allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse ibfs32.dll that is located in the same folder as a .pproj, .prfpset, .prexport, .prm, .prmp, .prpreset, .prproj, .prsl, .prtl, or .vpr file.

Vulnerable Configurations

Part Description Count
Application
Adobe
1

Exploit-Db

descriptionAdobe Premier Pro CS4 DLL Hijacking Exploit (ibfs32.dll). CVE-2010-3150. Local exploit for windows platform
fileexploits/windows/local/14771.c
idEDB-ID:14771
last seen2016-02-01
modified2010-08-25
platformwindows
port
published2010-08-25
reporterGlafkos Charalambous
sourcehttps://www.exploit-db.com/download/14771/
titleAdobe Premier Pro CS4 DLL Hijacking Exploit ibfs32.dll
typelocal