![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
CVE ID: | CVE-2010-3153 |
Description: | Untrusted search path vulnerability in Adobe InDesign CS4 6.0, InDesign CS5 7.0.2 and earlier, Adobe InDesign Server CS5 7.0.2 and earlier, and Adobe InCopy CS5 7.0.2 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse ibfs32.dll that is located in the same folder as an .indl, .indp, .indt, or .inx file. |
Test IDs: | 1.3.6.1.4.1.25623.1.0.801508 |
Cross References: |
Common Vulnerability Exposure (CVE) ID: CVE-2010-3153 Bugtraq: 20100825 Adobe InDesign CS4 DLL Hijacking Exploit (ibfs32.dll) (Google Search) http://www.securityfocus.com/archive/1/513340/100/0/threaded http://www.exploit-db.com/exploits/14775/ http://www.securitytracker.com/id?1024612 http://secunia.com/advisories/41126 |