Vulnerabilities > Adobe > Photoshop > 12.0

DATE CVE VULNERABILITY TITLE RISK
2011-08-11 CVE-2011-2131 Buffer Errors vulnerability in Adobe Creative Suite and Photoshop
Adobe Photoshop 12.0 in Creative Suite 5 (CS5) and 12.1 in Creative Suite 5.1 (CS5.1) allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted GIF file.
network
adobe CWE-119
critical
9.3
2010-08-26 CVE-2010-3127 Unspecified vulnerability in Adobe Photoshop
Untrusted search path vulnerability in Adobe PhotoShop CS2 through CS5 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or Wintab32.dll that is located in the same folder as a PSD or other file that is processed by PhotoShop.
network
adobe
critical
9.3