Vulnerabilities > Adobe > Photoshop Elements > 8.0

DATE CVE VULNERABILITY TITLE RISK
2021-09-27 CVE-2021-39825 Out-of-bounds Write vulnerability in Adobe Photoshop Elements
Photoshop Elements versions 2021 build 19.0 (20210304.m.156367) (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-787
6.8
2011-10-04 CVE-2011-2443 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Photoshop Elements
Multiple buffer overflows in Adobe Photoshop Elements 8.0 and earlier allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted (1) .grd or (2) .abr file, a related issue to CVE-2010-1296.
network
adobe CWE-119
critical
9.3
2009-09-30 CVE-2009-3489 Incorrect Permission Assignment for Critical Resource vulnerability in Adobe Photoshop Elements 8.0
Adobe Photoshop Elements 8.0 installs the Adobe Active File Monitor V8 service with an insecure security descriptor, which allows local users to (1) stop the service via the stop command, (2) execute arbitrary commands as SYSTEM by using the config command to modify the binPath variable, or (3) restart the service via the start command.
local
low complexity
adobe CWE-732
7.8