// For flags

CVE-2010-3141

Microsoft PowerPoint 2007 - 'rpawinet.dll' DLL Hijacking

Severity Score

9.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Untrusted search path vulnerability in Microsoft PowerPoint 2010 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse pptimpconv.dll that is located in the same folder as a .odp, .pot, .potm, .potx, .ppa, .pps, .ppsm, .ppsx, .ppt, .pptm, .pptx, .pwz, .sldm, or .sldx file.

Una vulnerabilidad de ruta de búsqueda no confiable en Microsoft PowerPoint 2010 permite a los usuarios locales, y posiblemente a los atacantes remotos, ejecutar código arbitrario y conducir ataques de secuestro de DLL por medio de un troyano pptimpconv.dll que esta ubicado en la misma carpeta que un archivo .odp, .pot, .potm , .potx, .ppa, .pps, .ppsm, .ppsx, .ppt, .pptm, .pptx, .pwz, .sldm o .sldx.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-08-24 First Exploit
  • 2010-08-27 CVE Reserved
  • 2010-08-27 CVE Published
  • 2024-07-15 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Powerpoint
Search vendor "Microsoft" for product "Powerpoint"
2010
Search vendor "Microsoft" for product "Powerpoint" and version "2010"
-
Affected