22 results (0.008 seconds)

CVSS: 8.6EPSS: 0%CPEs: 1EXPL: 0

Creative Cloud version 5.9.1 (and earlier) is affected by an Untrusted Search Path vulnerability that might allow attackers to execute their own programs, access unauthorized data files, or modify configuration in unexpected ways. If the application uses a search path to locate critical resources such as programs, then an attacker could modify that search path to point to a malicious program, which the targeted application would then execute. The problem extends to any type of critical resource that the application trusts. • https://helpx.adobe.com/security/products/creative-cloud/apsb23-21.html • CWE-426: Untrusted Search Path •

CVSS: 7.3EPSS: 0%CPEs: 2EXPL: 0

Adobe Creative Cloud Desktop 3.5 (and earlier) is affected by an uncontrolled search path vulnerability that could result in elevation of privileges. Exploitation of this issue requires user interaction in that a victim must log on to the attacker's local machine. Adobe Creative Cloud Desktop versión 3.5 (y anteriores), está afectado por una vulnerabilidad de ruta de búsqueda no controlada que podría resultar en una elevación de privilegios. Es requerida una interacción del usuario para explotar este problema, ya que la víctima debe iniciar sesión en el equipo local del atacante • https://helpx.adobe.com/security/products/creative-cloud/apsb21-31.html • CWE-427: Uncontrolled Search Path Element •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

Adobe Creative Cloud Desktop Application version 5.2 (and earlier) and 2.1 (and earlier) for Windows is affected by an uncontrolled search path vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Creative Cloud Desktop Application versión 5.2 (y anteriores) y versión 2.1 (y anteriores) para Windows, está afectada por una vulnerabilidad de ruta de búsqueda no controlada que podría resultar en una ejecución de código arbitraria en el contexto del usuario actual. Una explotación de este problema requiere la interacción del usuario, ya que la víctima debe abrir un archivo malicioso • https://helpx.adobe.com/security/products/creative-cloud/apsb20-68.html • CWE-427: Uncontrolled Search Path Element •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

Adobe Creative Cloud Desktop Application versions 5.1 and earlier have a lack of exploit mitigations vulnerability. Successful exploitation could lead to privilege escalation. Adobe Creative Cloud Desktop Application versiones 5.1 y anteriores, presentan una vulnerabilidad de falta de mitigación de explotación. Una explotación con éxito podría conllevar a una escalada de privilegios • https://helpx.adobe.com/security/products/creative-cloud/apsb20-33.html • CWE-269: Improper Privilege Management •

CVSS: 5.9EPSS: 0%CPEs: 2EXPL: 0

Creative Cloud Desktop Application versions 5.0 and earlier have a time-of-check to time-of-use (toctou) race condition vulnerability. Successful exploitation could lead to arbitrary file deletion. Creative Cloud Desktop Application versiones 5.0 y anteriores, presenta una vulnerabilidad de condición de carrera de tiempo de comprobación a tiempo de uso (toctou). Una explotación con éxito podría conllevar a una eliminación de archivos arbitraria. • https://helpx.adobe.com/security/products/creative-cloud/apsb20-11.html • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •