Lucene search

K

Creative Cloud Security Vulnerabilities

cve
cve

CVE-2019-8236

Creative Cloud Desktop Application version 4.6.1 and earlier versions have Security Bypass vulnerability. Successful exploitation could lead to Privilege Escalation in the context of the current...

9.8CVSS

9.1AI Score

0.004EPSS

2019-10-23 09:15 PM
79
cve
cve

CVE-2018-5003

Adobe Creative Cloud Desktop Application before 4.5.5.342 (installer) has an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to privilege...

7.8CVSS

8.1AI Score

0.002EPSS

2018-08-29 01:29 PM
151
cve
cve

CVE-2018-12829

Adobe Creative Cloud Desktop Application before 4.6.1 has an improper certificate validation vulnerability. Successful exploitation could lead to privilege...

9.8CVSS

9.2AI Score

0.01EPSS

2018-08-29 01:29 PM
1729
cve
cve

CVE-2018-4992

Adobe Creative Cloud Desktop Application versions 4.4.1.298 and earlier have an exploitable Improper input validation vulnerability. Successful exploitation could lead to local privilege...

7.8CVSS

8.8AI Score

0.001EPSS

2018-05-19 05:29 PM
44
cve
cve

CVE-2018-4873

Adobe Creative Cloud Desktop Application versions 4.4.1.298 and earlier have an exploitable Unquoted Search Path vulnerability. Successful exploitation could lead to local privilege...

7.8CVSS

8.8AI Score

0.0005EPSS

2018-05-19 05:29 PM
47
cve
cve

CVE-2018-4991

Adobe Creative Cloud Desktop Application versions 4.4.1.298 and earlier have an exploitable Improper certificate validation vulnerability. Successful exploitation could lead to a security...

9.8CVSS

9.1AI Score

0.007EPSS

2018-05-19 05:29 PM
52
cve
cve

CVE-2017-3006

Adobe Thor versions 3.9.5.353 and earlier have a vulnerability related to the use of improper resource permissions during the installation of Creative Cloud desktop...

8.8CVSS

8.5AI Score

0.029EPSS

2017-04-12 02:59 PM
55
cve
cve

CVE-2017-3007

Adobe Thor versions 3.9.5.353 and earlier have a vulnerability in the directory search path used to find resources, related to Creative Cloud desktop...

7.8CVSS

8.5AI Score

0.001EPSS

2017-04-12 02:59 PM
46
cve
cve

CVE-2016-6935

Unquoted Windows search path vulnerability in Adobe Creative Cloud Desktop Application before 3.8.0.310 on Windows allows local users to gain privileges via a Trojan horse executable file in the %SYSTEMDRIVE%...

7.8CVSS

7.5AI Score

0.001EPSS

2016-10-13 07:59 PM
1004
cve
cve

CVE-2016-4157

Untrusted search path vulnerability in the installer in Adobe Creative Cloud Desktop Application before 3.7.0.272 on Windows allows local users to gain privileges via a Trojan horse resource in an unspecified...

7.3CVSS

7.1AI Score

0.001EPSS

2016-06-16 02:59 PM
513
cve
cve

CVE-2016-4158

Unquoted Windows search path vulnerability in Adobe Creative Cloud Desktop Application before 3.7.0.272 on Windows allows local users to gain privileges via a Trojan horse executable file in the %SYSTEMDRIVE%...

7.3CVSS

7.1AI Score

0.001EPSS

2016-06-16 02:59 PM
23
cve
cve

CVE-2016-1034

The Sync Process in the JavaScript API for Creative Cloud Libraries in Adobe Creative Cloud Desktop Application before 3.6.0.244 allows remote attackers to read or write to arbitrary files via unspecified...

9.1CVSS

9AI Score

0.246EPSS

2016-04-12 11:59 PM
793