Lucene search

K
cve[email protected]CVE-2010-3142
HistoryAug 27, 2010 - 7:00 p.m.

CVE-2010-3142

2010-08-2719:00:00
NVD-CWE-Other
web.nvd.nist.gov
24
microsoft
office
powerpoint
2007
vulnerability
execute
arbitrary code
dll hijacking
nvd
cve-2010-3142

7.5 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.839 High

EPSS

Percentile

98.5%

Untrusted search path vulnerability in Microsoft Office PowerPoint 2007 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse rpawinet.dll that is located in the same folder as a .odp, .pothtml, .potm, .potx, .ppa, .ppam, .pps, .ppt, .ppthtml, .pptm, .pptxml, .pwz, .sldm, .sldx, and .thmx file.

7.5 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.839 High

EPSS

Percentile

98.5%

Related for CVE-2010-3142