// For flags

CVE-2005-0151

 

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Unknown vulnerability in the installation of Adobe License Management Service, as used in Adobe Photoshop CS, Adobe Creative Suite 1.0, and Adobe Premiere Pro 1.5, allows attackers to gain administrator privileges.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2005-01-25 CVE Reserved
  • 2005-06-09 CVE Published
  • 2024-05-16 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Adobe
Search vendor "Adobe"
Creative Suite
Search vendor "Adobe" for product "Creative Suite"
1.0
Search vendor "Adobe" for product "Creative Suite" and version "1.0"
-
Affected
Adobe
Search vendor "Adobe"
Photoshop
Search vendor "Adobe" for product "Photoshop"
8.0
Search vendor "Adobe" for product "Photoshop" and version "8.0"
-
Affected
Adobe
Search vendor "Adobe"
Premiere
Search vendor "Adobe" for product "Premiere"
1.5
Search vendor "Adobe" for product "Premiere" and version "1.5"
pro
Affected