Vulnerabilities > Adobe > Photoshop

DATE CVE VULNERABILITY TITLE RISK
2008-04-23 CVE-2008-1765 Buffer Errors vulnerability in Adobe Photoshop 3.2
Buffer overflow in Adobe Photoshop Album Starter Edition 3.2, and possibly After Effects CS3, allows user-assisted remote attackers and physically proximate attackers to execute arbitrary code via a BMP file with an invalid image header.
network
adobe CWE-119
critical
9.3
2007-04-30 CVE-2007-2365 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe products
Buffer overflow in Adobe Photoshop CS2 and CS3, Photoshop Elements 5.0, Illustrator CS3, and GoLive 9 allows user-assisted remote attackers to execute arbitrary code via a crafted .PNG file.
network
adobe CWE-119
critical
9.3
2007-04-25 CVE-2007-2244 Buffer Errors vulnerability in Adobe Golive, Illustrator and Photoshop
Multiple buffer overflows in Adobe Photoshop CS2 and CS3, Illustrator CS3, and GoLive 9 allow user-assisted remote attackers to execute arbitrary code via a crafted (1) BMP, (2) DIB, or (3) RLE file.
network
adobe CWE-119
critical
9.3
2006-02-02 CVE-2006-0525 Permissions, Privileges, and Access Controls vulnerability in Adobe products
Multiple Adobe products, including (1) Photoshop CS2, (2) Illustrator CS2, and (3) Adobe Help Center, install a large number of .EXE and .DLL files with write-access permission for the Everyone group, which allows local users to gain privileges via Trojan horse programs.
local
low complexity
adobe CWE-264
4.6
2005-06-13 CVE-2005-0151 Unspecified vulnerability in Adobe Creative Suite, Photoshop and Premiere
Unknown vulnerability in the installation of Adobe License Management Service, as used in Adobe Photoshop CS, Adobe Creative Suite 1.0, and Adobe Premiere Pro 1.5, allows attackers to gain administrator privileges.
network
low complexity
adobe
7.5