Page 4 of 22 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Adobe Creative Cloud Desktop Application versions 4.4.1.298 and earlier have an exploitable Improper input validation vulnerability. Successful exploitation could lead to local privilege escalation. Adobe Creative Cloud Desktop Application, en versiones 4.4.1.298 y anteriores, tiene una vulnerabilidad explotable de validación de entradas indebida. Su explotación con éxito podría conducir al escalado de privilegios locales. • http://www.securityfocus.com/bid/104103 http://www.securitytracker.com/id/1040860 https://helpx.adobe.com/security/products/creative-cloud/apsb18-12.html • CWE-20: Improper Input Validation •

CVSS: 9.0EPSS: 2%CPEs: 2EXPL: 2

Adobe Thor versions 3.9.5.353 and earlier have a vulnerability related to the use of improper resource permissions during the installation of Creative Cloud desktop applications. Las versiones de Adobe Thor 3.9.5.353 y anteriores tienen una vulnerabilidad relacionada con el uso de permisos de recursos inadecuados durante la instalación de las aplicaciones de escritorio de Creative Cloud. Adobe Creative Cloud Desktop Application versions 4.0.0.185 and below suffers from a privilege escalation vulnerability. • https://www.exploit-db.com/exploits/41878 http://hyp3rlinx.altervista.org/advisories/ADOBE-CREATIVE-CLOUD-PRIVILEGE-ESCALATION.txt http://www.securityfocus.com/bid/97555 https://helpx.adobe.com/security/products/creative-cloud/apsb17-13.html • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

Adobe Thor versions 3.9.5.353 and earlier have a vulnerability in the directory search path used to find resources, related to Creative Cloud desktop applications. Las versiones de Adobe Thor 3.9.5.353 y anteriores tienen una vulnerabilidad en la ruta de búsqueda de directorio utilizada para encontrar recursos relacionados con las aplicaciones de escritorio de Creative Cloud. • http://www.securityfocus.com/bid/97558 https://helpx.adobe.com/security/products/creative-cloud/apsb17-13.html • CWE-426: Untrusted Search Path •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Unquoted Windows search path vulnerability in Adobe Creative Cloud Desktop Application before 3.8.0.310 on Windows allows local users to gain privileges via a Trojan horse executable file in the %SYSTEMDRIVE% directory. Vulnerabilidad de ruta de búsqueda sin entrecomillar en Adobe Creative Cloud Desktop Application en versiones anteriores a 3.8.0.310 en Windows permite a usuarios locales obtener privilegios a través de un archivo Troyano ejecutable en el directorio %SYSTEMDRIVE%. • http://www.securityfocus.com/bid/93489 https://helpx.adobe.com/security/products/creative-cloud/apsb16-34.html • CWE-428: Unquoted Search Path or Element •

CVSS: 7.3EPSS: 0%CPEs: 2EXPL: 0

Unquoted Windows search path vulnerability in Adobe Creative Cloud Desktop Application before 3.7.0.272 on Windows allows local users to gain privileges via a Trojan horse executable file in the %SYSTEMDRIVE% directory. Vulnerabilidad de ruta de búsqueda sin entrecomillar en Windows en Adobe Creative Cloud Desktop Application en versiones anteriores a 3.7.0.272 en Windows permite a usuarios locales obtener privilegios a través de un archivo ejecutable Troyano en el directorio %SYSTEMDRIVE%. • https://helpx.adobe.com/security/products/creative-cloud/apsb16-21.html • CWE-264: Permissions, Privileges, and Access Controls •