Vulnerabilities > Adobe > Premiere PRO CS4 > 4.2.0

DATE CVE VULNERABILITY TITLE RISK
2010-08-27 CVE-2010-3151 Unspecified vulnerability in Adobe Onlocation CS4 4.0.1/4.0.2/4.0.3
Untrusted search path vulnerability in Adobe On Location CS4 Build 315 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse ibfs32.dll that is located in the same folder as an OLPROJ file.
network
adobe
critical
9.3