Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Creative Cloud Desktop Application
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-23202 1 Adobe 1 Creative Cloud Desktop Application 2023-12-10 5.1 MEDIUM 7.0 HIGH
Adobe Creative Cloud Desktop version 2.7.0.13 (and earlier) is affected by an Uncontrolled Search Path Element vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must download a malicious DLL file. The attacker has to deliver the DLL on the same folder as the installer which makes it as a high complexity attack vector.
CVE-2021-43017 2 Adobe, Apple 2 Creative Cloud Desktop Application, Macos 2023-12-10 3.5 LOW 4.2 MEDIUM
Adobe Creative Cloud version 5.5 (and earlier) are affected by an Application denial of service vulnerability in the Creative Cloud Desktop installer. An authenticated attacker with root privileges could leverage this vulnerability to achieve denial of service by planting a malicious file on the victim's local machine. User interaction is required before product installation to abuse this vulnerability.
CVE-2021-43019 2 Adobe, Apple 2 Creative Cloud Desktop Application, Macos 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Creative Cloud version 5.5 (and earlier) are affected by a privilege escalation vulnerability in the resources leveraged by the Setup.exe service. An unauthenticated attacker could leverage this vulnerability to remove files and escalate privileges under the context of SYSTEM . An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability on the product installer. User interaction is required before product installation to abuse this vulnerability.
CVE-2021-28613 2 Adobe, Apple 2 Creative Cloud Desktop Application, Macos 2023-12-10 3.3 LOW 7.4 HIGH
Adobe Creative Cloud Desktop Application version 5.4 (and earlier) is affected by a file handling vulnerability that could allow an attacker to arbitrarily overwrite a file. Exploitation of this issue requires local access, administrator privileges and user interaction.
CVE-2021-28547 3 Adobe, Apple, Microsoft 3 Creative Cloud Desktop Application, Macos, Windows 2023-12-10 4.6 MEDIUM 7.8 HIGH
Adobe Creative Cloud Desktop Application for macOS version 5.3 (and earlier) is affected by a privilege escalation vulnerability that could allow a normal user to delete the OOBE directory and get permissions of any directory under the administrator authority.
CVE-2021-28594 1 Adobe 1 Creative Cloud Desktop Application 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Creative Cloud Desktop Application (installer) version 2.4 (and earlier) is affected by an Uncontrolled Search Path Element vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28633 1 Adobe 1 Creative Cloud Desktop Application 2023-12-10 3.6 LOW 6.1 MEDIUM
Adobe Creative Cloud Desktop Application (installer) version 2.4 (and earlier) is affected by an Insecure temporary file creation vulnerability. An attacker could leverage this vulnerability to cause arbitrary file overwriting in the context of the current user. Exploitation of this issue requires physical interaction to the system.
CVE-2021-21069 3 Adobe, Apple, Microsoft 3 Creative Cloud Desktop Application, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Creative Cloud Desktop Application version 5.3 (and earlier) is affected by a local privilege escalation vulnerability that could allow an attacker to call functions against the installer to perform high privileged actions. Exploitation of this issue does not require user interaction.
CVE-2021-21078 3 Adobe, Apple, Microsoft 3 Creative Cloud Desktop Application, Macos, Windows 2023-12-10 4.4 MEDIUM 6.5 MEDIUM
Adobe Creative Cloud Desktop Application version 5.3 (and earlier) is affected by an Unquoted Service Path vulnerability in CCXProcess that could allow an attacker to achieve arbitrary code execution in the process of the current user. Exploitation of this issue requires user interaction
CVE-2021-21068 3 Adobe, Apple, Microsoft 3 Creative Cloud Desktop Application, Macos, Windows 2023-12-10 4.4 MEDIUM 6.1 MEDIUM
Adobe Creative Cloud Desktop Application version 5.3 (and earlier) is affected by a file handling vulnerability that could allow an attacker to cause arbitrary file overwriting. Exploitation of this issue requires physical access and user interaction.
CVE-2020-9671 2 Adobe, Microsoft 2 Creative Cloud Desktop Application, Windows 2023-12-10 7.5 HIGH 9.8 CRITICAL
Adobe Creative Cloud Desktop Application versions 5.1 and earlier have an insecure file permissions vulnerability. Successful exploitation could lead to privilege escalation.
CVE-2020-9670 2 Adobe, Microsoft 2 Creative Cloud Desktop Application, Windows 2023-12-10 7.5 HIGH 9.8 CRITICAL
Adobe Creative Cloud Desktop Application versions 5.1 and earlier have a symlink vulnerability vulnerability. Successful exploitation could lead to privilege escalation.
CVE-2020-9682 2 Adobe, Microsoft 2 Creative Cloud Desktop Application, Windows 2023-12-10 10.0 HIGH 9.8 CRITICAL
Adobe Creative Cloud Desktop Application versions 5.1 and earlier have a symlink vulnerability vulnerability. Successful exploitation could lead to arbitrary file system write.