Page 2 of 7 results (0.000 seconds)

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 3

Untrusted search path vulnerability in Adobe Dreamweaver CS5 11.0 build 4916, build 4909, and probably other versions, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) mfc90loc.dll or (2) dwmapi.dll that is located in the same folder as a CSS, PHP, ASP, or other file that automatically launches Dreamweaver. Vulnerabilidad de ruta de búsqueda no confiable en Adobe Dreamweaver CS5 v11.0 build 4916 y build 4909, permite a usuarios locales, y puede que atacantes remotos, ejecutar código de su elección y producir un ataque de secuestro de DLL, a través de un troyano (1) mfc90loc.dll or (2) dwmapi.dll que está ubicado en la misma carpeta que un fichero CSS, PHP, ASP u otro archivo que automáticamente ejecute Dreamweaver. • https://www.exploit-db.com/exploits/14735 https://www.exploit-db.com/exploits/14740 http://secunia.com/advisories/41110 http://www.exploit-db.com/exploits/14740 http://www.vupen.com/english/advisories/2010/2171 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12035 •

CVSS: 5.0EPSS: 1%CPEs: 4EXPL: 0

Dreamweaver MX, when "Using Driver On Testing Server" or "Using DSN on Testing Server" is selected, uploads the mmhttpdb.asp script to the web site but does not require authentication, which allows remote attackers to obtain sensitive information and possibly execute arbitrary SQL commands via a direct request to mmhttpdb.asp. • http://marc.info/?l=bugtraq&m=108102481929451&w=2 http://secunia.com/advisories/11284 http://www.macromedia.com/devnet/security/security_zone/mpsb04-05.html http://www.nextgenss.com/advisories/dreamweaver.txt http://www.securityfocus.com/bid/10036 https://exchange.xforce.ibmcloud.com/vulnerabilities/15721 •