Vulnerabilities > Adobe > Premiere > 1.5

DATE CVE VULNERABILITY TITLE RISK
2006-02-02 CVE-2006-0525 Permissions, Privileges, and Access Controls vulnerability in Adobe products
Multiple Adobe products, including (1) Photoshop CS2, (2) Illustrator CS2, and (3) Adobe Help Center, install a large number of .EXE and .DLL files with write-access permission for the Everyone group, which allows local users to gain privileges via Trojan horse programs.
local
low complexity
adobe CWE-264
4.6
2005-06-13 CVE-2005-0151 Unspecified vulnerability in Adobe Creative Suite, Photoshop and Premiere
Unknown vulnerability in the installation of Adobe License Management Service, as used in Adobe Photoshop CS, Adobe Creative Suite 1.0, and Adobe Premiere Pro 1.5, allows attackers to gain administrator privileges.
network
low complexity
adobe
7.5