Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.901147
Category:General
Title:Adobe Photoshop Insecure Library Loading Vulnerability
Summary:This host is installed with Adobe Photoshop and is prone to; Insecure Library Loading vulnerability.
Description:Summary:
This host is installed with Adobe Photoshop and is prone to
Insecure Library Loading vulnerability.

Vulnerability Insight:
The flaw is caused by application insecurely loading certain
libraries from the current working directory, which could allow attackers to
execute arbitrary code by tricking a user into opening a file from a network share.

Vulnerability Impact:
Successful exploitation could allow remote attackers to execute
arbitrary code and conduct DLL hijacking attacks.

Affected Software/OS:
Adobe Photoshop CS2 through CS5.

Solution:
Apply Adobe Photoshop 12.0.3 update for Adobe Photoshop CS5.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-3127
http://www.exploit-db.com/exploits/14741
http://blog.zoller.lu/2010/08/cve-2010-xn-loadlibrarygetprocaddress.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6778
http://secunia.com/advisories/41060
http://www.vupen.com/english/advisories/2010/2170
CopyrightCopyright (C) 2010 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.