Vulnerability Name:

CVE-2011-5152 (CCN-67889)

Assigned:2011-06-07
Published:2011-06-07
Updated:2012-09-06
Summary:Multiple untrusted search path vulnerabilities in ACDSee Photo Editor 2008 5.x build 291 allow local users to gain privileges via a Trojan horse (1) Wintab32.dll or (2) CV11-DialogEditor.dll file in the current working directory, as demonstrated by a directory that contains a .apd file.
Note: the provenance of this information is unknown; the details are obtained solely from third party information.
Per: http://cwe.mitre.org/data/definitions/426.html

'CWE-426 Untrusted Search Path'
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.9 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C)
5.6 Medium (Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
7.5 High (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2011-5152

Source: CCN
Type: SA43563
ACDSee Photo Editor 2008 Insecure Library Loading Vulnerability

Source: SECUNIA
Type: Vendor Advisory
43563

Source: CCN
Type: ACDSee Web site
Photo Editor 2008

Source: CCN
Type: OSVDB ID: 72897
ACDSee Photo Editor 2008 Path Subversion Arbitrary DLL Injection Code Execution

Source: CCN
Type: BID-48128
ACDSee Photo Editor 2008 DLL Loading Arbitrary Code Execution Vulnerability

Source: XF
Type: UNKNOWN
photoeditor-dll-code-exec(67889)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:acdsee:photo_editor_2008:5.0:build291:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    acdsee photo editor 2008 5.0 build291