Lucene search

K

Creative Suite Security Vulnerabilities

cve
cve

CVE-2005-0151

Unknown vulnerability in the installation of Adobe License Management Service, as used in Adobe Photoshop CS, Adobe Creative Suite 1.0, and Adobe Premiere Pro 1.5, allows attackers to gain administrator privileges.

7.1AI Score

0.006EPSS

2005-06-13 04:00 AM
21
cve
cve

CVE-2006-0525

Multiple Adobe products, including (1) Photoshop CS2, (2) Illustrator CS2, and (3) Adobe Help Center, install a large number of .EXE and .DLL files with write-access permission for the Everyone group, which allows local users to gain privileges via Trojan horse programs.

6.6AI Score

0.0004EPSS

2006-02-02 11:02 AM
25
cve
cve

CVE-2007-2682

The installer for Adobe Version Cue CS3 Server on Apple Mac OS X, as used in Adobe Creative Suite 3 (CS3), does not re-enable the personal firewall after completing the product installation, which allows remote attackers to bypass intended firewall rules.

6.2AI Score

0.342EPSS

2007-05-18 06:30 PM
30
cve
cve

CVE-2011-2131

Adobe Photoshop 12.0 in Creative Suite 5 (CS5) and 12.1 in Creative Suite 5.1 (CS5.1) allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted GIF file.

7.7AI Score

0.896EPSS

2011-08-11 10:55 PM
104