2024-12-08 03:06:42 +00:00

128 lines
3.7 KiB
JSON

{
"id": "CVE-2010-3149",
"sourceIdentifier": "cve@mitre.org",
"published": "2010-08-27T19:00:18.707",
"lastModified": "2024-11-21T01:18:08.690",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Untrusted search path vulnerability in Adobe Device Central CS5 3.0.0(376), 3.0.1.0 (3027), and probably other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse qtcf.dll that is located in the same folder as an ADCP file."
},
{
"lang": "es",
"value": "Una vulnerabilidad de ruta (path) de b\u00fasqueda no confiable en Device Central CS5 de Adobe versiones 3.0.0 (376), 3.0.1.0 (3027) y probablemente otras versiones, permite a los usuarios locales, y posiblemente atacantes remotos, ejecutar c\u00f3digo arbitrario y conducir ataques de secuestro de DLL por medio de un archivo qtcf.dll de tipo caballo de Troya que se encuentra en la misma carpeta que un archivo ADCP."
}
],
"metrics": {
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"baseScore": 9.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:device_central_cs5:3.0.0\\(376\\):*:*:*:*:*:*:*",
"matchCriteriaId": "A7AB81B3-D717-4E0A-8FEA-9D362A1CC94B"
}
]
}
]
}
],
"references": [
{
"url": "http://osvdb.org/67533",
"source": "cve@mitre.org"
},
{
"url": "http://secunia.com/advisories/41118",
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://www.exploit-db.com/exploits/14755/",
"source": "cve@mitre.org",
"tags": [
"Exploit"
]
},
{
"url": "http://www.securityfocus.com/archive/1/513323/100/0/threaded",
"source": "cve@mitre.org"
},
{
"url": "http://www.vupen.com/english/advisories/2010/2196",
"source": "cve@mitre.org"
},
{
"url": "http://osvdb.org/67533",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://secunia.com/advisories/41118",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://www.exploit-db.com/exploits/14755/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
]
},
{
"url": "http://www.securityfocus.com/archive/1/513323/100/0/threaded",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.vupen.com/english/advisories/2010/2196",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}