Lucene search

K

Dreamweaver Security Vulnerabilities

cve
cve

CVE-2021-21055

Adobe Dreamweaver versions 21.0 (and earlier) and 20.2 (and earlier) is affected by an untrusted search path vulnerability that could result in information disclosure. An attacker with physical access to the system could replace certain configuration files and dynamic libraries that Dreamweaver...

6.2CVSS

5.7AI Score

0.001EPSS

2021-02-11 09:15 PM
23
cve
cve

CVE-2020-24425

Dreamweaver version 20.2 (and earlier) is affected by an uncontrolled search path element vulnerability that could lead to privilege escalation. Successful exploitation could result in a local user with permissions to write to the file system running system commands with administrator...

7.8CVSS

7.4AI Score

0.001EPSS

2020-10-21 09:15 PM
44
cve
cve

CVE-2019-7956

Adobe Dreamweaver direct download installer versions 19.0 and below, 18.0 and below have an Insecure Library Loading (DLL hijacking) vulnerability. Successful exploitation could lead to Privilege Escalation in the context of the current...

7.8CVSS

7.3AI Score

0.001EPSS

2019-07-18 10:15 PM
77
cve
cve

CVE-2019-7097

Adobe Dreamweaver versions 19.0 and earlier have an insecure protocol implementation vulnerability. Successful exploitation could lead to sensitive data disclosure if smb request is subject to a relay...

7.5CVSS

7.1AI Score

0.002EPSS

2019-05-23 04:29 PM
27
cve
cve

CVE-2018-4924

Adobe Dreamweaver CC versions 18.0 and earlier have an OS Command Injection vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.7AI Score

0.014EPSS

2018-05-19 05:29 PM
31
cve
cve

CVE-2010-3132

Untrusted search path vulnerability in Adobe Dreamweaver CS5 11.0 build 4916, build 4909, and probably other versions, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) mfc90loc.dll or (2) dwmapi.dll that is...

7.5AI Score

0.008EPSS

2010-08-26 06:36 PM
22
cve
cve

CVE-2008-6062

Cross-site scripting (XSS) vulnerability in ActionScript in arbitrary Shockwave Flash (SWF) files created by Adobe Dreamweaver, when the Insert Flash Video feature is used, allows remote attackers to inject arbitrary web script or HTML via an asfunction: URI in the skinName parameter. NOTE: this...

5.4AI Score

0.004EPSS

2009-02-05 01:30 AM
21
cve
cve

CVE-2006-2042

Adobe Dreamweaver 8 before 8.0.2 and MX 2004 can generate code that allows SQL injection attacks in the (1) ColdFusion, (2) PHP mySQL, (3) ASP, (4) ASP.NET, and (5) JSP server...

8.1AI Score

0.01EPSS

2006-05-09 07:02 PM
26
cve
cve

CVE-2005-4708

Adobe Macromedia MX 2004 products, Captivate, Contribute 2, Contribute 3, and eLicensing client install the Macromedia Licensing Service with the Users group permitted to configure the service, including the path to executable, which allows local users to execute arbitrary code as Local...

8.1AI Score

0.001EPSS

2005-12-31 05:00 AM
21
cve
cve

CVE-1999-1271

Macromedia Dreamweaver uses weak encryption to store FTP passwords, which could allow local users to easily decrypt the passwords of other...

7.1AI Score

0.0004EPSS

1998-06-11 04:00 AM
17