Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.801267
Category:General
Title:Adobe Captivate Insecure Library Loading Vulnerability
Summary:This host is installed with Adobe Captivate and is prone to;Insecure Library Loading vulnerability.
Description:Summary:
This host is installed with Adobe Captivate and is prone to
Insecure Library Loading vulnerability.

Vulnerability Insight:
This flaw is due to the application insecurely loading certain
libraries from the current working directory, which could allow attackers
to execute arbitrary code by tricking a user into opening a file from a
network share.

Vulnerability Impact:
Successful exploitation could allow remote attackers to execute
arbitrary code and conduct DLL hijacking attacks.

Affected Software/OS:
Adobe Captivate Version 5.0.0.596

Solution:
No known solution was made available for at least one year
since the disclosure of this vulnerability. Likely none will be provided anymore.
General solution options are to upgrade to a newer release, disable respective
features, remove the product or replace the product by another one.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-3191
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7470
http://secunia.com/advisories/41233
CopyrightCopyright (c) 2010 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.