Vulnerabilities > Adobe > Illustrator CS5 5

DATE CVE VULNERABILITY TITLE RISK
2012-05-24 CVE-2012-2042 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Illustrator and Illustrator Cs5.5
Adobe Illustrator before CS6 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-0780, CVE-2012-2023, CVE-2012-2024, CVE-2012-2025, and CVE-2012-2026.
network
low complexity
adobe CWE-119
critical
10.0
2012-05-09 CVE-2012-2026 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Illustrator and Illustrator Cs5.5
Adobe Illustrator before CS6 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-0780, CVE-2012-2023, CVE-2012-2024, and CVE-2012-2025.
network
low complexity
adobe CWE-119
critical
10.0
2012-05-09 CVE-2012-2025 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Illustrator and Illustrator Cs5.5
Adobe Illustrator before CS6 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-0780, CVE-2012-2023, CVE-2012-2024, and CVE-2012-2026.
network
low complexity
adobe CWE-119
critical
10.0
2012-05-09 CVE-2012-2024 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Illustrator and Illustrator Cs5.5
Adobe Illustrator before CS6 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-0780, CVE-2012-2023, CVE-2012-2025, and CVE-2012-2026.
network
low complexity
adobe CWE-119
critical
10.0
2012-05-09 CVE-2012-2023 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Illustrator and Illustrator Cs5.5
Adobe Illustrator before CS6 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-0780, CVE-2012-2024, CVE-2012-2025, and CVE-2012-2026.
network
low complexity
adobe CWE-119
critical
10.0
2012-05-09 CVE-2012-0780 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Illustrator and Illustrator Cs5.5
Adobe Illustrator before CS6 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2023, CVE-2012-2024, CVE-2012-2025, and CVE-2012-2026.
network
low complexity
adobe CWE-119
critical
10.0