// For flags

CVE-2010-3132

Adobe Dreamweaver CS4 - 'ibfs32.dll' DLL Hijacking

Severity Score

9.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Untrusted search path vulnerability in Adobe Dreamweaver CS5 11.0 build 4916, build 4909, and probably other versions, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) mfc90loc.dll or (2) dwmapi.dll that is located in the same folder as a CSS, PHP, ASP, or other file that automatically launches Dreamweaver.

Vulnerabilidad de ruta de búsqueda no confiable en Adobe Dreamweaver CS5 v11.0 build 4916 y build 4909, permite a usuarios locales, y puede que atacantes remotos, ejecutar código de su elección y producir un ataque de secuestro de DLL, a través de un troyano (1) mfc90loc.dll or (2) dwmapi.dll que está ubicado en la misma carpeta que un fichero CSS, PHP, ASP u otro archivo que automáticamente ejecute Dreamweaver.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-08-24 First Exploit
  • 2010-08-26 CVE Reserved
  • 2010-08-26 CVE Published
  • 2024-01-22 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Adobe
Search vendor "Adobe"
Dreamweaver
Search vendor "Adobe" for product "Dreamweaver"
11.0
Search vendor "Adobe" for product "Dreamweaver" and version "11.0"
-
Affected