Vulnerabilities > Adobe > Dreamweaver > 13.1

DATE CVE VULNERABILITY TITLE RISK
2021-02-11 CVE-2021-21055 Untrusted Search Path vulnerability in Adobe Dreamweaver
Adobe Dreamweaver versions 21.0 (and earlier) and 20.2 (and earlier) is affected by an untrusted search path vulnerability that could result in information disclosure.
local
low complexity
adobe CWE-426
2.1
2020-10-21 CVE-2020-24425 Uncontrolled Search Path Element vulnerability in Adobe Dreamweaver
Dreamweaver version 20.2 (and earlier) is affected by an uncontrolled search path element vulnerability that could lead to privilege escalation.
local
low complexity
adobe CWE-427
7.2
2019-07-18 CVE-2019-7956 Untrusted Search Path vulnerability in Adobe Dreamweaver
Adobe Dreamweaver direct download installer versions 19.0 and below, 18.0 and below have an Insecure Library Loading (DLL hijacking) vulnerability.
network
adobe CWE-426
6.8
2019-05-23 CVE-2019-7097 Unspecified vulnerability in Adobe Dreamweaver
Adobe Dreamweaver versions 19.0 and earlier have an insecure protocol implementation vulnerability.
network
low complexity
adobe
5.0
2018-05-19 CVE-2018-4924 OS Command Injection vulnerability in Adobe Dreamweaver
Adobe Dreamweaver CC versions 18.0 and earlier have an OS Command Injection vulnerability.
network
low complexity
adobe microsoft CWE-78
critical
10.0