Adobe Dreamweaver MX 2004

CPE Details

Adobe Dreamweaver MX 2004
7.0
2007-08-23 19:16 +00:00
2009-03-05 16:17 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:adobe:dreamweaver:7.0:*:*:*:*:*:*:*

Informations

Vendor

adobe

Product

dreamweaver

Version

7.0

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2021-21055 2021-02-08 23:00 +00:00 Adobe Dreamweaver versions 21.0 (and earlier) and 20.2 (and earlier) is affected by an untrusted search path vulnerability that could result in information disclosure. An attacker with physical access to the system could replace certain configuration files and dynamic libraries that Dreamweaver references, potentially resulting in information disclosure.
6.2
MEDIUM
CVE-2020-24425 2020-10-19 22:00 +00:00 Dreamweaver version 20.2 (and earlier) is affected by an uncontrolled search path element vulnerability that could lead to privilege escalation. Successful exploitation could result in a local user with permissions to write to the file system running system commands with administrator privileges.
7.8
HIGH
CVE-2019-7956 2019-07-18 19:47 +00:00 Adobe Dreamweaver direct download installer versions 19.0 and below, 18.0 and below have an Insecure Library Loading (DLL hijacking) vulnerability. Successful exploitation could lead to Privilege Escalation in the context of the current user.
7.8
HIGH
CVE-2019-7097 2019-05-23 13:43 +00:00 Adobe Dreamweaver versions 19.0 and earlier have an insecure protocol implementation vulnerability. Successful exploitation could lead to sensitive data disclosure if smb request is subject to a relay attack.
7.5
HIGH
CVE-2018-4924 2018-05-19 15:00 +00:00 Adobe Dreamweaver CC versions 18.0 and earlier have an OS Command Injection vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
9.8
CRITICAL
CVE-2008-6062 2009-02-05 00:00 +00:00 Cross-site scripting (XSS) vulnerability in ActionScript in arbitrary Shockwave Flash (SWF) files created by Adobe Dreamweaver, when the Insert Flash Video feature is used, allows remote attackers to inject arbitrary web script or HTML via an asfunction: URI in the skinName parameter. NOTE: this may overlap CVE-2007-6242, CVE-2007-6244, or CVE-2007-6637.
4.3
CVE-2006-2042 2006-05-09 17:00 +00:00 Adobe Dreamweaver 8 before 8.0.2 and MX 2004 can generate code that allows SQL injection attacks in the (1) ColdFusion, (2) PHP mySQL, (3) ASP, (4) ASP.NET, and (5) JSP server models.
7.5
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.