Vulnerabilities > Adobe > Dreamweaver > 19.1

DATE CVE VULNERABILITY TITLE RISK
2021-02-11 CVE-2021-21055 Untrusted Search Path vulnerability in Adobe Dreamweaver
Adobe Dreamweaver versions 21.0 (and earlier) and 20.2 (and earlier) is affected by an untrusted search path vulnerability that could result in information disclosure.
local
low complexity
adobe CWE-426
2.1
2020-10-21 CVE-2020-24425 Uncontrolled Search Path Element vulnerability in Adobe Dreamweaver
Dreamweaver version 20.2 (and earlier) is affected by an uncontrolled search path element vulnerability that could lead to privilege escalation.
local
low complexity
adobe CWE-427
7.2