Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Premiere
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2005-0151 1 Adobe 3 Creative Suite, Photoshop, Premiere 2024-02-28 7.5 HIGH N/A
Unknown vulnerability in the installation of Adobe License Management Service, as used in Adobe Photoshop CS, Adobe Creative Suite 1.0, and Adobe Premiere Pro 1.5, allows attackers to gain administrator privileges.
CVE-2006-0525 1 Adobe 9 Acrobat, Acrobat Reader, Creative Suite and 6 more 2024-02-28 4.6 MEDIUM N/A
Multiple Adobe products, including (1) Photoshop CS2, (2) Illustrator CS2, and (3) Adobe Help Center, install a large number of .EXE and .DLL files with write-access permission for the Everyone group, which allows local users to gain privileges via Trojan horse programs.