Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Dreamweaver
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-24425 3 Adobe, Apple, Microsoft 3 Dreamweaver, Macos, Windows 2023-12-10 7.2 HIGH 7.8 HIGH
Dreamweaver version 20.2 (and earlier) is affected by an uncontrolled search path element vulnerability that could lead to privilege escalation. Successful exploitation could result in a local user with permissions to write to the file system running system commands with administrator privileges.
CVE-2021-21055 3 Adobe, Apple, Microsoft 3 Dreamweaver, Macos, Windows 2023-12-10 2.1 LOW 6.2 MEDIUM
Adobe Dreamweaver versions 21.0 (and earlier) and 20.2 (and earlier) is affected by an untrusted search path vulnerability that could result in information disclosure. An attacker with physical access to the system could replace certain configuration files and dynamic libraries that Dreamweaver references, potentially resulting in information disclosure.
CVE-2019-7097 3 Adobe, Apple, Microsoft 3 Dreamweaver, Macos, Windows 2023-12-10 5.0 MEDIUM 7.5 HIGH
Adobe Dreamweaver versions 19.0 and earlier have an insecure protocol implementation vulnerability. Successful exploitation could lead to sensitive data disclosure if smb request is subject to a relay attack.
CVE-2019-7956 2 Adobe, Microsoft 2 Dreamweaver, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Dreamweaver direct download installer versions 19.0 and below, 18.0 and below have an Insecure Library Loading (DLL hijacking) vulnerability. Successful exploitation could lead to Privilege Escalation in the context of the current user.
CVE-2018-4924 2 Adobe, Microsoft 2 Dreamweaver, Windows 2023-12-10 10.0 HIGH 9.8 CRITICAL
Adobe Dreamweaver CC versions 18.0 and earlier have an OS Command Injection vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
CVE-2010-3132 1 Adobe 1 Dreamweaver 2023-12-10 9.3 HIGH N/A
Untrusted search path vulnerability in Adobe Dreamweaver CS5 11.0 build 4916, build 4909, and probably other versions, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) mfc90loc.dll or (2) dwmapi.dll that is located in the same folder as a CSS, PHP, ASP, or other file that automatically launches Dreamweaver.
CVE-2008-6062 1 Adobe 1 Dreamweaver 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in ActionScript in arbitrary Shockwave Flash (SWF) files created by Adobe Dreamweaver, when the Insert Flash Video feature is used, allows remote attackers to inject arbitrary web script or HTML via an asfunction: URI in the skinName parameter. NOTE: this may overlap CVE-2007-6242, CVE-2007-6244, or CVE-2007-6637.
CVE-2005-4708 1 Adobe 9 Captivate, Contribute, Director and 6 more 2023-12-10 7.2 HIGH N/A
Adobe Macromedia MX 2004 products, Captivate, Contribute 2, Contribute 3, and eLicensing client install the Macromedia Licensing Service with the Users group permitted to configure the service, including the path to executable, which allows local users to execute arbitrary code as Local System.
CVE-2006-2042 1 Adobe 1 Dreamweaver 2023-12-10 7.5 HIGH N/A
Adobe Dreamweaver 8 before 8.0.2 and MX 2004 can generate code that allows SQL injection attacks in the (1) ColdFusion, (2) PHP mySQL, (3) ASP, (4) ASP.NET, and (5) JSP server models.