// For flags

CVE-2010-3152

Adobe Illustrator CS4 - 'aires.dll' DLL Hijacking

Severity Score

9.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Untrusted search path vulnerability in Adobe Illustrator CS4 14.0.0, CS5 15.0.1 and earlier, and possibly other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or aires.dll that is located in the same folder as an .ait or .eps file.

Una vulnerabilidad de ruta (path) de búsqueda no confiable en Illustrator CS4 de Adobe versiones 14.0.0, CS5 15.0.1 y anteriores, y posiblemente otras versiones, permite a los usuarios locales y posiblemente atacantes remotos, ejecutar código arbitrario y conducir ataques de secuestro de DLL por medio de un archivo dwmapi.dll o aires.dll de tipo caballo de Troya, que se encuentra en la misma carpeta que un archivo .ait o .eps.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-08-25 First Exploit
  • 2010-08-27 CVE Reserved
  • 2010-08-27 CVE Published
  • 2024-04-19 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Adobe
Search vendor "Adobe"
Illustrator
Search vendor "Adobe" for product "Illustrator"
14.0
Search vendor "Adobe" for product "Illustrator" and version "14.0"
-
Affected
Adobe
Search vendor "Adobe"
Illustrator
Search vendor "Adobe" for product "Illustrator"
15.0.1
Search vendor "Adobe" for product "Illustrator" and version "15.0.1"
-
Affected