Vulnerabilities > Adobe > Indesign CS4 > 6.0

DATE CVE VULNERABILITY TITLE RISK
2010-08-27 CVE-2010-3153 Unspecified vulnerability in Adobe Indesign CS4 6.0
Untrusted search path vulnerability in Adobe InDesign CS4 6.0, InDesign CS5 7.0.2 and earlier, Adobe InDesign Server CS5 7.0.2 and earlier, and Adobe InCopy CS5 7.0.2 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse ibfs32.dll that is located in the same folder as an .indl, .indp, .indt, or .inx file.
network
adobe
critical
9.3