Adobe Creative Cloud 3.5.1.209

CPE Details

Adobe Creative Cloud 3.5.1.209
3.5.1.209
2018-11-19 17:33 +00:00
2018-11-19 17:33 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:adobe:creative_cloud:3.5.1.209:*:*:*:*:*:*:*

Informations

Vendor

adobe

Product

creative_cloud

Version

3.5.1.209

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2023-26358 2023-03-21 23:00 +00:00 Creative Cloud version 5.9.1 (and earlier) is affected by an Untrusted Search Path vulnerability that might allow attackers to execute their own programs, access unauthorized data files, or modify configuration in unexpected ways. If the application uses a search path to locate critical resources such as programs, then an attacker could modify that search path to point to a malicious program, which the targeted application would then execute. The problem extends to any type of critical resource that the application trusts.
8.6
HIGH
CVE-2021-28581 2021-05-10 22:00 +00:00 Adobe Creative Cloud Desktop 3.5 (and earlier) is affected by an uncontrolled search path vulnerability that could result in elevation of privileges. Exploitation of this issue requires user interaction in that a victim must log on to the attacker's local machine.
7.3
HIGH
CVE-2020-9669 2020-07-16 21:59 +00:00 Adobe Creative Cloud Desktop Application versions 5.1 and earlier have a lack of exploit mitigations vulnerability. Successful exploitation could lead to privilege escalation.
9.8
CRITICAL
CVE-2020-3808 2020-03-25 18:12 +00:00 Creative Cloud Desktop Application versions 5.0 and earlier have a time-of-check to time-of-use (toctou) race condition vulnerability. Successful exploitation could lead to arbitrary file deletion.
5.9
MEDIUM
CVE-2019-8236 2019-10-23 18:46 +00:00 Creative Cloud Desktop Application version 4.6.1 and earlier versions have Security Bypass vulnerability. Successful exploitation could lead to Privilege Escalation in the context of the current user.
9.8
CRITICAL
CVE-2019-7959 2019-08-16 14:40 +00:00 Creative Cloud Desktop Application versions 4.6.1 and earlier have a using components with known vulnerabilities vulnerability. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2019-7958 2019-08-16 14:38 +00:00 Creative Cloud Desktop Application versions 4.6.1 and earlier have an insecure inherited permissions vulnerability. Successful exploitation could lead to privilege escalation.
9.8
CRITICAL
CVE-2019-7957 2019-08-16 14:37 +00:00 Creative Cloud Desktop Application versions 4.6.1 and earlier have a security bypass vulnerability. Successful exploitation could lead to denial of service.
7.5
HIGH
CVE-2019-8063 2019-08-16 14:36 +00:00 Creative Cloud Desktop Application 4.6.1 and earlier versions have an insecure transmission of sensitive data vulnerability. Successful exploitation could lead to information leakage.
7.5
HIGH
CVE-2019-7093 2019-05-24 16:45 +00:00 Creative Cloud Desktop Application (installer) versions 4.7.0.400 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to privilege escalation.
7.8
HIGH
CVE-2018-12829 2018-08-29 11:00 +00:00 Adobe Creative Cloud Desktop Application before 4.6.1 has an improper certificate validation vulnerability. Successful exploitation could lead to privilege escalation.
9.8
CRITICAL
CVE-2018-5003 2018-08-29 11:00 +00:00 Adobe Creative Cloud Desktop Application before 4.5.5.342 (installer) has an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to privilege escalation.
7.8
HIGH
CVE-2018-4873 2018-05-19 15:00 +00:00 Adobe Creative Cloud Desktop Application versions 4.4.1.298 and earlier have an exploitable Unquoted Search Path vulnerability. Successful exploitation could lead to local privilege escalation.
7.8
HIGH
CVE-2018-4991 2018-05-19 15:00 +00:00 Adobe Creative Cloud Desktop Application versions 4.4.1.298 and earlier have an exploitable Improper certificate validation vulnerability. Successful exploitation could lead to a security bypass.
9.8
CRITICAL
CVE-2018-4992 2018-05-19 15:00 +00:00 Adobe Creative Cloud Desktop Application versions 4.4.1.298 and earlier have an exploitable Improper input validation vulnerability. Successful exploitation could lead to local privilege escalation.
7.8
HIGH
CVE-2017-3006 2017-04-12 12:00 +00:00 Adobe Thor versions 3.9.5.353 and earlier have a vulnerability related to the use of improper resource permissions during the installation of Creative Cloud desktop applications.
8.8
HIGH
CVE-2017-3007 2017-04-12 12:00 +00:00 Adobe Thor versions 3.9.5.353 and earlier have a vulnerability in the directory search path used to find resources, related to Creative Cloud desktop applications.
7.8
HIGH
CVE-2016-6935 2016-10-13 17:00 +00:00 Unquoted Windows search path vulnerability in Adobe Creative Cloud Desktop Application before 3.8.0.310 on Windows allows local users to gain privileges via a Trojan horse executable file in the %SYSTEMDRIVE% directory.
7.8
HIGH
CVE-2016-4157 2016-06-16 12:00 +00:00 Untrusted search path vulnerability in the installer in Adobe Creative Cloud Desktop Application before 3.7.0.272 on Windows allows local users to gain privileges via a Trojan horse resource in an unspecified directory.
7.3
HIGH
CVE-2016-4158 2016-06-16 12:00 +00:00 Unquoted Windows search path vulnerability in Adobe Creative Cloud Desktop Application before 3.7.0.272 on Windows allows local users to gain privileges via a Trojan horse executable file in the %SYSTEMDRIVE% directory.
7.3
HIGH
CVE-2016-1034 2016-04-12 21:00 +00:00 The Sync Process in the JavaScript API for Creative Cloud Libraries in Adobe Creative Cloud Desktop Application before 3.6.0.244 allows remote attackers to read or write to arbitrary files via unspecified vectors.
9.1
CRITICAL
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.