Lucene search

K

Premiere Security Vulnerabilities

cve
cve

CVE-2005-0151

Unknown vulnerability in the installation of Adobe License Management Service, as used in Adobe Photoshop CS, Adobe Creative Suite 1.0, and Adobe Premiere Pro 1.5, allows attackers to gain administrator privileges.

7.1AI Score

0.006EPSS

2005-06-13 04:00 AM
21
cve
cve

CVE-2006-0525

Multiple Adobe products, including (1) Photoshop CS2, (2) Illustrator CS2, and (3) Adobe Help Center, install a large number of .EXE and .DLL files with write-access permission for the Everyone group, which allows local users to gain privileges via Trojan horse programs.

6.6AI Score

0.0004EPSS

2006-02-02 11:02 AM
23
cve
cve

CVE-2020-24424

Adobe Premiere Pro version 14.4 (and earlier) is affected by an uncontrolled search path element that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.001EPSS

2020-10-21 09:15 PM
35
cve
cve

CVE-2021-28623

Adobe Premiere Elements version 5.2 (and earlier) is affected by an insecure temporary file creation vulnerability. An unauthenticated attacker could leverage this vulnerability to call functions against the installer to perform high privileged actions. Exploitation of this issue does not require u...

5.5CVSS

5.2AI Score

0.001EPSS

2021-06-28 03:15 PM
25
5
cve
cve

CVE-2021-35997

Adobe Premiere Pro version 15.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requ...

7.8CVSS

7.9AI Score

0.001EPSS

2021-08-20 07:15 PM
34
5
cve
cve

CVE-2021-39824

Adobe Premiere Elements version 2021.2235820 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious png file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerabil...

7.8CVSS

7.8AI Score

0.002EPSS

2021-09-27 04:15 PM
33
cve
cve

CVE-2021-40700

Adobe Premiere Elements version 2021.2235820 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious TIFF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerabi...

7.8CVSS

7.8AI Score

2021-09-27 04:15 PM
28
cve
cve

CVE-2021-40701

Adobe Premiere Elements version 2021.2235820 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious m4a file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerabil...

7.8CVSS

7.8AI Score

2021-09-27 04:15 PM
24
cve
cve

CVE-2021-40702

Adobe Premiere Elements version 2021.2235820 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious psd file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerabil...

7.8CVSS

7.8AI Score

2021-09-27 04:15 PM
29
cve
cve

CVE-2021-40710

Adobe Premiere Pro version 15.4 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .svg file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a special...

7.8CVSS

7.9AI Score

0.002EPSS

2021-09-29 04:15 PM
27
cve
cve

CVE-2021-40715

Adobe Premiere Pro version 15.4 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .exr file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a special...

7.8CVSS

7.9AI Score

0.001EPSS

2021-09-29 04:15 PM
32
cve
cve

CVE-2021-40792

Adobe Premiere Pro version 15.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-16 03:15 PM
115
cve
cve

CVE-2021-40793

Adobe Premiere Pro version 15.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-16 03:15 PM
75
cve
cve

CVE-2021-40794

Adobe Premiere Pro version 15.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-16 03:15 PM
94
cve
cve

CVE-2021-40796

Adobe Premiere Pro 15.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this i...

5.5CVSS

5.7AI Score

0.001EPSS

2022-03-16 03:15 PM
136
cve
cve

CVE-2021-42263

Adobe Premiere Pro 15.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this i...

5.5CVSS

5.7AI Score

0.001EPSS

2022-03-16 03:15 PM
84
cve
cve

CVE-2021-42264

Adobe Premiere Pro 15.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this i...

5.5CVSS

5.7AI Score

0.001EPSS

2022-03-16 03:15 PM
65
cve
cve

CVE-2021-43023

Adobe Premiere Rush version 1.5.16 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious EPS/TIFF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.

7.8CVSS

7.8AI Score

0.002EPSS

2021-12-20 09:15 PM
28
cve
cve

CVE-2021-43025

Adobe Premiere Rush version 1.5.16 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious SVG file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.

7.8CVSS

7.8AI Score

0.001EPSS

2021-12-20 09:15 PM
27
cve
cve

CVE-2021-46816

Adobe Premiere Pro version 15.4 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victi...

7.8CVSS

7.8AI Score

0.001EPSS

2022-06-13 01:15 PM
51
3