Executive Summary

Informations
Name CVE-2011-2100 First vendor Publication 2011-06-16
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Untrusted search path vulnerability in Adobe Reader and Acrobat 8.x before 8.3, 9.x before 9.4.5, and 10.x before 10.1 on Windows allows local users to gain privileges via a Trojan horse DLL in the current working directory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2100

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14057
 
Oval ID: oval:org.mitre.oval:def:14057
Title: Untrusted search path vulnerability in Adobe Reader and Acrobat 8.x before 8.3, 9.x before 9.4.5, and 10.x before 10.1 on Windows allows local users to gain privileges via a Trojan horse DLL in the current working directory.
Description: Untrusted search path vulnerability in Adobe Reader and Acrobat 8.x before 8.3, 9.x before 9.4.5, and 10.x before 10.1 on Windows allows local users to gain privileges via a Trojan horse DLL in the current working directory.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2100
Version: 13
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Adobe Acrobat
Adobe Reader
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36
Application 35

OpenVAS Exploits

Date Description
2011-07-01 Name : Adobe Reader and Acrobat Multiple BOF Vulnerabilities June-2011 (Windows)
File : nvt/gb_adobe_prdts_mult_bof_vuln_jun11_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73062 Adobe Reader / Acrobat Unspecified Path Subversion Arbitrary DLL Injection Co...

Nessus® Vulnerability Scanner

Date Description
2011-06-24 Name : The version of Adobe Reader on the remote Mac OS X host is affected by multip...
File : macosx_adobe_reader_apsb11-16.nasl - Type : ACT_GATHER_INFO
2011-06-15 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsb11-16.nasl - Type : ACT_GATHER_INFO
2011-06-15 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsb11-16.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/48252
CERT http://www.us-cert.gov/cas/techalerts/TA11-166A.html
CONFIRM http://www.adobe.com/support/security/bulletins/apsb11-16.html
OSVDB http://osvdb.org/73062
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1025658
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/68014

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2020-05-23 00:28:36
  • Multiple Updates
2017-09-19 09:24:28
  • Multiple Updates
2017-08-29 09:23:15
  • Multiple Updates
2016-06-28 18:40:26
  • Multiple Updates
2016-04-26 20:47:15
  • Multiple Updates
2014-02-17 11:02:40
  • Multiple Updates
2013-05-10 23:01:07
  • Multiple Updates