Note:
This project will be discontinued after December 13, 2021. [more]
Product:
Photoshop
(Adobe)Repositories |
Unknown: This might be proprietary software. |
#Vulnerabilities | 83 |
Date | Id | Summary | Products | Score | Patch | Annotated |
---|---|---|---|---|---|---|
2024-08-14 | CVE-2024-34117 | Photoshop Desktop versions 24.7.3, 25.9.1 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Photoshop | 7.8 | ||
2017-12-09 | CVE-2017-11304 | An issue was discovered in Adobe Photoshop 18.1.1 (2017.1.1) and earlier versions. An exploitable use-after-free vulnerability exists. Successful exploitation could lead to arbitrary code execution. | Photoshop | 9.8 | ||
2017-12-09 | CVE-2017-11303 | An issue was discovered in Adobe Photoshop 18.1.1 (2017.1.1) and earlier versions. An exploitable memory corruption vulnerability exists. Successful exploitation could lead to arbitrary code execution. | Photoshop | 9.8 | ||
2012-05-09 | CVE-2012-2028 | Buffer overflow in Adobe Photoshop CS5 12.x before 12.0.5 and CS5.1 12.1.x before 12.1.1 allows remote attackers to execute arbitrary code via unspecified vectors. | Photoshop, Photoshop_cs4, Photoshop_cs5\.5 | N/A | ||
2012-05-09 | CVE-2012-2027 | Use-after-free vulnerability in Adobe Photoshop CS5 12.x before 12.0.5 and CS5.1 12.1.x before 12.1.1 allows remote attackers to execute arbitrary code via a crafted TIFF (aka .TIF) file. | Photoshop, Photoshop_cs4, Photoshop_cs5\.5 | N/A | ||
2011-05-20 | CVE-2011-2164 | Multiple unspecified vulnerabilities in Adobe Photoshop before 12.0.4 have unknown impact and attack vectors. | Photoshop | N/A | ||
2011-08-11 | CVE-2011-2131 | Adobe Photoshop 12.0 in Creative Suite 5 (CS5) and 12.1 in Creative Suite 5.1 (CS5.1) allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted GIF file. | Creative_suite, Photoshop | N/A | ||
2010-08-26 | CVE-2010-3127 | Untrusted search path vulnerability in Adobe PhotoShop CS2 through CS5 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or Wintab32.dll that is located in the same folder as a PSD or other file that is processed by PhotoShop. NOTE: some of these details are obtained from third party information. | Photoshop | N/A | ||
2008-04-23 | CVE-2008-1765 | Buffer overflow in Adobe Photoshop Album Starter Edition 3.2, and possibly After Effects CS3, allows user-assisted remote attackers and physically proximate attackers to execute arbitrary code via a BMP file with an invalid image header. NOTE: the related issue in Photoshop CS3 is already covered by CVE-2007-2244. | Photoshop | N/A | ||
2007-04-30 | CVE-2007-2365 | Buffer overflow in Adobe Photoshop CS2 and CS3, Photoshop Elements 5.0, Illustrator CS3, and GoLive 9 allows user-assisted remote attackers to execute arbitrary code via a crafted .PNG file. | Golive, Illustrator, Photoshop, Photoshop_elements | N/A |