CVE-2010-3141

CVE-2010-3141

CVE-2010-3141 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Untrusted search path vulnerability in Microsoft PowerPoint 2010 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse pptimpconv.dll that is located in the same folder as a .odp, .pot, .potm, .potx, .ppa, .pps, .ppsm, .ppsx, .ppt, .pptm, .pptx, .pwz, .sldm, or .sldx file.

Learn more about our User Device Pen Test.