Lucene search

K

Photoshop Cs4 Security Vulnerabilities

cve
cve

CVE-2010-1279

Multiple unspecified vulnerabilities in Adobe Photoshop CS4 11.x before 11.0.1 allow user-assisted remote attackers to execute arbitrary code via a crafted TIFF file.

7.9AI Score

0.018EPSS

2010-05-05 01:22 PM
22
cve
cve

CVE-2010-1296

Multiple buffer overflows in Adobe Photoshop CS4 before 11.0.2 allow user-assisted remote attackers to execute arbitrary code via a crafted (1) .ASL, (2) .ABR, or (3) .GRD file.

7.5AI Score

0.157EPSS

2010-05-27 07:30 PM
42
cve
cve

CVE-2012-2027

Use-after-free vulnerability in Adobe Photoshop CS5 12.x before 12.0.5 and CS5.1 12.1.x before 12.1.1 allows remote attackers to execute arbitrary code via a crafted TIFF (aka .TIF) file.

7.5AI Score

0.917EPSS

2012-05-09 04:36 AM
132
cve
cve

CVE-2012-2028

Buffer overflow in Adobe Photoshop CS5 12.x before 12.0.5 and CS5.1 12.1.x before 12.1.1 allows remote attackers to execute arbitrary code via unspecified vectors.

8AI Score

0.054EPSS

2012-05-09 04:36 AM
61