CVE-2015-8051
https://notcve.org/view.php?id=CVE-2015-8051
The Adobe Premiere Clip app before 1.2.1 for iOS mishandles unspecified input, which has unknown impact and attack vectors. La aplicación Adobe Premiere Clip en versiones anteriores a 1.2.1 para iOS no maneja correctamente entradas no especificadas, lo que tiene impacto y vectores de ataque desconocidos. • http://seclists.org/fulldisclosure/2015/Nov/81 http://www.securityfocus.com/archive/1/536928/100/0/threaded http://www.securityfocus.com/bid/77624 http://www.vulnerability-lab.com/get_content.php?id=1478 https://helpx.adobe.com/security/products/premiereclip/apsb15-31.html •
CVE-2010-3151 – Adobe On Location CS4 - 'ibfs32.dll' DLL Hijacking
https://notcve.org/view.php?id=CVE-2010-3151
Untrusted search path vulnerability in Adobe On Location CS4 Build 315 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse ibfs32.dll that is located in the same folder as an OLPROJ file. Vulnerabilidad de ruta de búsqueda no confiable en Adobe On Location CS4 Build 315 permite a usuarios locales, y puede que atacantes remotos, ejecutar código de su elección y producir un ataque de secuestro de DLL, a través de un troyano ibfs32.dll que está ubicado en la misma carpeta que un fichero OLPROJ • https://www.exploit-db.com/exploits/14772 http://www.exploit-db.com/exploits/14772 http://www.securityfocus.com/archive/1/513332/100/0/threaded https://exchange.xforce.ibmcloud.com/vulnerabilities/64445 •
CVE-2006-0525
https://notcve.org/view.php?id=CVE-2006-0525
Multiple Adobe products, including (1) Photoshop CS2, (2) Illustrator CS2, and (3) Adobe Help Center, install a large number of .EXE and .DLL files with write-access permission for the Everyone group, which allows local users to gain privileges via Trojan horse programs. • http://secunia.com/advisories/18698 http://securitytracker.com/id?1015577 http://securitytracker.com/id?1015578 http://securitytracker.com/id?1015579 http://www.adobe.com/support/techdocs/332644.html http://www.cs.princeton.edu/~sudhakar/papers/winval.pdf http://www.kb.cert.org/vuls/id/953860 http://www.osvdb.org/22908 http://www.securityfocus.com/archive/1/423587/100/0/threaded http://www.securityfocus.com/bid/16451 http://www.vupen.com/english/advisories/2006/ • CWE-264: Permissions, Privileges, and Access Controls •
CVE-2005-0151
https://notcve.org/view.php?id=CVE-2005-0151
Unknown vulnerability in the installation of Adobe License Management Service, as used in Adobe Photoshop CS, Adobe Creative Suite 1.0, and Adobe Premiere Pro 1.5, allows attackers to gain administrator privileges. • http://securitytracker.com/id?1014168 http://securitytracker.com/id?1014169 http://securitytracker.com/id?1014170 http://www.adobe.com/support/techdocs/331688.html •