CVE-2005-0151

Unknown vulnerability in the installation of Adobe License Management Service, as used in Adobe Photoshop CS, Adobe Creative Suite 1.0, and Adobe Premiere Pro 1.5, allows attackers to gain administrator privileges.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:adobe:creative_suite:1.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:photoshop:8.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:premiere:1.5:*:pro:*:*:*:*:*

History

No history.

Information

Published : 2005-06-13 04:00

Updated : 2023-12-10 10:28


NVD link : CVE-2005-0151

Mitre link : CVE-2005-0151

CVE.ORG link : CVE-2005-0151


JSON object : View

Products Affected

adobe

  • creative_suite
  • photoshop
  • premiere