Vulnerabilities > CVE-2010-3152 - Unspecified vulnerability in Adobe Illustrator 14.0/15.0.1
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN Summary
Untrusted search path vulnerability in Adobe Illustrator CS4 14.0.0, CS5 15.0.1 and earlier, and possibly other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or aires.dll that is located in the same folder as an .ait or .eps file.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 2 |
Exploit-Db
description | Adobe Illustrator CS4 DLL Hijacking Exploit (aires.dll). CVE-2010-3152. Local exploit for windows platform |
file | exploits/windows/local/14773.c |
id | EDB-ID:14773 |
last seen | 2016-02-01 |
modified | 2010-08-25 |
platform | windows |
port | |
published | 2010-08-25 |
reporter | Glafkos Charalambous |
source | https://www.exploit-db.com/download/14773/ |
title | Adobe Illustrator CS4 DLL Hijacking Exploit aires.dll |
type | local |
Nessus
NASL family | Windows |
NASL id | ADOBE_ILLUSTRATOR_APSB10-29.NASL |
description | The version of Adobe Illustrator installed on the remote host is earlier than 15.0.2. Such versions insecurely look in their current working directory when resolving DLL and file dependencies, such as for |
last seen | 2020-06-01 |
modified | 2020-06-02 |
plugin id | 50988 |
published | 2010-12-06 |
reporter | This script is Copyright (C) 2010-2018 Tenable Network Security, Inc. |
source | https://www.tenable.com/plugins/nessus/50988 |
title | Adobe Illustrator Path Subversion Arbitrary DLL Injection Code Execution (APSB10-29) |
code |
|
References
- http://osvdb.org/67534
- http://osvdb.org/67534
- http://secunia.com/advisories/41134
- http://secunia.com/advisories/41134
- http://www.adobe.com/support/security/bulletins/apsb10-29.html
- http://www.adobe.com/support/security/bulletins/apsb10-29.html
- http://www.exploit-db.com/exploits/14773/
- http://www.exploit-db.com/exploits/14773/
- http://www.securityfocus.com/archive/1/513335/100/0/threaded
- http://www.securityfocus.com/archive/1/513335/100/0/threaded
- http://www.securitytracker.com/id?1024865
- http://www.securitytracker.com/id?1024865
- http://www.vupen.com/english/advisories/2010/2198
- http://www.vupen.com/english/advisories/2010/2198