Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.901147
Categoría:General
Título:Adobe Photoshop Insecure Library Loading Vulnerability
Resumen:This host is installed with Adobe Photoshop and is prone to; Insecure Library Loading vulnerability.
Descripción:Summary:
This host is installed with Adobe Photoshop and is prone to
Insecure Library Loading vulnerability.

Vulnerability Insight:
The flaw is caused by application insecurely loading certain
libraries from the current working directory, which could allow attackers to
execute arbitrary code by tricking a user into opening a file from a network share.

Vulnerability Impact:
Successful exploitation could allow remote attackers to execute
arbitrary code and conduct DLL hijacking attacks.

Affected Software/OS:
Adobe Photoshop CS2 through CS5.

Solution:
Apply Adobe Photoshop 12.0.3 update for Adobe Photoshop CS5.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2010-3127
http://www.exploit-db.com/exploits/14741
http://blog.zoller.lu/2010/08/cve-2010-xn-loadlibrarygetprocaddress.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6778
http://secunia.com/advisories/41060
http://www.vupen.com/english/advisories/2010/2170
CopyrightCopyright (C) 2010 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.