Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Adobe Subscribe
Filtered by product Photoshop
Total 65 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-3127 1 Adobe 1 Photoshop 2017-09-18 9.3 HIGH N/A
Untrusted search path vulnerability in Adobe PhotoShop CS2 through CS5 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or Wintab32.dll that is located in the same folder as a PSD or other file that is processed by PhotoShop. NOTE: some of these details are obtained from third party information.
CVE-2012-2027 1 Adobe 3 Photoshop, Photoshop Cs4, Photoshop Cs5.5 2014-06-20 9.3 HIGH N/A
Use-after-free vulnerability in Adobe Photoshop CS5 12.x before 12.0.5 and CS5.1 12.1.x before 12.1.1 allows remote attackers to execute arbitrary code via a crafted TIFF (aka .TIF) file.
CVE-2011-2131 1 Adobe 2 Creative Suite, Photoshop 2011-10-04 9.3 HIGH N/A
Adobe Photoshop 12.0 in Creative Suite 5 (CS5) and 12.1 in Creative Suite 5.1 (CS5.1) allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted GIF file.
CVE-2011-2164 1 Adobe 1 Photoshop 2011-05-23 10.0 HIGH N/A
Multiple unspecified vulnerabilities in Adobe Photoshop before 12.0.4 have unknown impact and attack vectors.
CVE-2005-0151 1 Adobe 3 Creative Suite, Photoshop, Premiere 2008-09-05 7.5 HIGH N/A
Unknown vulnerability in the installation of Adobe License Management Service, as used in Adobe Photoshop CS, Adobe Creative Suite 1.0, and Adobe Premiere Pro 1.5, allows attackers to gain administrator privileges.