Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Creative Suite
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-2131 1 Adobe 2 Creative Suite, Photoshop 2023-12-10 9.3 HIGH N/A
Adobe Photoshop 12.0 in Creative Suite 5 (CS5) and 12.1 in Creative Suite 5.1 (CS5.1) allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted GIF file.
CVE-2007-2682 2 Adobe, Apple 2 Creative Suite, Mac Os X 2023-12-10 7.5 HIGH N/A
The installer for Adobe Version Cue CS3 Server on Apple Mac OS X, as used in Adobe Creative Suite 3 (CS3), does not re-enable the personal firewall after completing the product installation, which allows remote attackers to bypass intended firewall rules.
CVE-2006-0525 1 Adobe 9 Acrobat, Acrobat Reader, Creative Suite and 6 more 2023-12-10 4.6 MEDIUM N/A
Multiple Adobe products, including (1) Photoshop CS2, (2) Illustrator CS2, and (3) Adobe Help Center, install a large number of .EXE and .DLL files with write-access permission for the Everyone group, which allows local users to gain privileges via Trojan horse programs.
CVE-2005-0151 1 Adobe 3 Creative Suite, Photoshop, Premiere 2023-12-10 7.5 HIGH N/A
Unknown vulnerability in the installation of Adobe License Management Service, as used in Adobe Photoshop CS, Adobe Creative Suite 1.0, and Adobe Premiere Pro 1.5, allows attackers to gain administrator privileges.