CVE-2010-3127

CVE-2010-3127

CVE-2010-3127 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Untrusted search path vulnerability in Adobe PhotoShop CS2 through CS5 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or Wintab32.dll that is located in the same folder as a PSD or other file that is processed by PhotoShop. NOTE: some of these details are obtained from third party information.

Learn more about our Api Penetration Testing.