CVE Vulnerabilities

CVE-2010-3127

Published: Aug 26, 2010 | Modified: Sep 19, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Untrusted search path vulnerability in Adobe PhotoShop CS2 through CS5 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or Wintab32.dll that is located in the same folder as a PSD or other file that is processed by PhotoShop. NOTE: some of these details are obtained from third party information.

Affected Software

Name Vendor Start Version End Version
Photoshop Adobe 11.0 11.0
Photoshop Adobe 9.0 9.0
Photoshop Adobe 9.0.2 9.0.2
Photoshop Adobe 10.0 10.0
Photoshop Adobe 12.0 12.0
Photoshop Adobe 9.0.1 9.0.1

References