CVE-2010-3153
Adobe InDesign CS4 - 'ibfs32.dll' DLL Hijacking
Severity Score
9.3
*CVSS v2
Exploit Likelihood
*EPSS
Affected Versions
*CPE
Public Exploits
2
*Multiple Sources
Exploited in Wild
-
*KEV
Decision
-
*SSVC
Descriptions
Untrusted search path vulnerability in Adobe InDesign CS4 6.0, InDesign CS5 7.0.2 and earlier, Adobe InDesign Server CS5 7.0.2 and earlier, and Adobe InCopy CS5 7.0.2 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse ibfs32.dll that is located in the same folder as an .indl, .indp, .indt, or .inx file.
Vulnerabilidad de ruta de búsqueda no confiable en Adobe InDesign CS4 v6.0 permite a usuarios locales, y puede que atacantes remotos, ejecutar código de su elección y producir un ataque de secuestro de DLL, a través de un troyano ibfs32.dll que está ubicado en la misma carpeta que un fichero .indl, .indp, .indt, o .inx.
*Credits:
N/A
CVSS Scores
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
* Common Vulnerability Scoring System
SSVC
- Decision:-
Exploitation
Automatable
Tech. Impact
* Organization's Worst-case Scenario
Timeline
- 2010-08-25 First Exploit
- 2010-08-27 CVE Reserved
- 2010-08-27 CVE Published
- 2024-08-07 CVE Updated
- 2024-10-14 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
CAPEC
References (6)
URL | Tag | Source |
---|---|---|
http://secunia.com/advisories/41126 | Third Party Advisory | |
http://www.adobe.com/support/security/bulletins/apsb10-24.html | X_refsource_confirm | |
http://www.securityfocus.com/archive/1/513340/100/0/threaded | Mailing List | |
http://www.securitytracker.com/id?1024612 | Vdb Entry |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/14775 | 2010-08-25 | |
http://www.exploit-db.com/exploits/14775 | 2024-08-07 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Adobe Search vendor "Adobe" | Indesign Cs4 Search vendor "Adobe" for product "Indesign Cs4" | 6.0 Search vendor "Adobe" for product "Indesign Cs4" and version "6.0" | - |
Affected
|