Vulnerabilities > Adobe > Dreamweaver > Critical

DATE CVE VULNERABILITY TITLE RISK
2018-05-19 CVE-2018-4924 OS Command Injection vulnerability in Adobe Dreamweaver
Adobe Dreamweaver CC versions 18.0 and earlier have an OS Command Injection vulnerability.
network
low complexity
adobe microsoft CWE-78
critical
10.0
2010-08-26 CVE-2010-3132 Unspecified vulnerability in Adobe Dreamweaver 11.0
Untrusted search path vulnerability in Adobe Dreamweaver CS5 11.0 build 4916, build 4909, and probably other versions, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) mfc90loc.dll or (2) dwmapi.dll that is located in the same folder as a CSS, PHP, ASP, or other file that automatically launches Dreamweaver.
network
adobe
critical
9.3