Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, do not restrict the contents of one text field in the Launch File warning dialog, which makes it easier for remote attackers to trick users into executing an arbitrary local program that was specified in a PDF document, as demonstrated by a text field that claims that the Open button will enable the user to read an encrypted message.
Published 2010-04-05 15:30:01
Updated 2017-09-19 01:30:38
Source MITRE
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2010-1240

Probability of exploitation activity in the next 30 days: 25.99%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 96 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2010-1240

  • Adobe PDF Escape EXE Social Engineering (No JavaScript)
    Disclosure Date: 2010-03-29
    First seen: 2020-04-26
    exploit/windows/fileformat/adobe_pdf_embedded_exe_nojs
    This module embeds a Metasploit payload into an existing PDF file in a non-standard method. The resulting PDF can be sent to a target as part of a social engineering attack. Authors: - Jeremy Conway <jeremy@sudosecure.net>
  • Adobe PDF Embedded EXE Social Engineering
    Disclosure Date: 2010-03-29
    First seen: 2020-04-26
    exploit/windows/fileformat/adobe_pdf_embedded_exe
    This module embeds a Metasploit payload into an existing PDF file. The resulting PDF can be sent to a target as part of a social engineering attack. Authors: - Colin Ames <amesc@attackresearch.com> - jduck <jduck@metasploit.com>

CVSS scores for CVE-2010-1240

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.3
HIGH AV:N/AC:M/Au:N/C:C/I:C/A:C
8.6
10.0
NIST

CWE ids for CVE-2010-1240

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2010-1240

Products affected by CVE-2010-1240

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!