All the vulnerabilites related to Adobe - Photoshop Elements
cve-2021-28597
Vulnerability from cvelistv5
Published
2021-06-28 14:13
Modified
2024-09-17 01:26
Severity ?
EPSS score ?
Summary
Adobe Photoshop Elements version 5.2 (and earlier) is affected by an insecure temporary file creation vulnerability. An unauthenticated attacker could leverage this vulnerability to call functions against the installer to perform high privileged actions. Exploitation of this issue does not require user interaction.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/photoshop_elements/apsb21-46.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Photoshop Elements |
Version: unspecified < Version: unspecified < |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T21:47:33.016Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/photoshop_elements/apsb21-46.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Photoshop Elements", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "5.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-06-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Photoshop Elements version 5.2 (and earlier) is affected by an insecure temporary file creation vulnerability. An unauthenticated attacker could leverage this vulnerability to call functions against the installer to perform high privileged actions. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-379", "description": "Creation of Temporary File in Directory with Incorrect Permissions (CWE-379)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-28T14:13:20", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/photoshop_elements/apsb21-46.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Photoshop Elements Privilege Escalation Vulnerability - symbolic link", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-06-08T23:00:00.000Z", "ID": "CVE-2021-28597", "STATE": "PUBLIC", "TITLE": "Adobe Photoshop Elements Privilege Escalation Vulnerability - symbolic link" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Photoshop Elements", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "5.2" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Photoshop Elements version 5.2 (and earlier) is affected by an insecure temporary file creation vulnerability. An unauthenticated attacker could leverage this vulnerability to call functions against the installer to perform high privileged actions. Exploitation of this issue does not require user interaction." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Local", "availabilityImpact": "None", "baseScore": 6.2, "baseSeverity": "Medium", "confidentialityImpact": "None", "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Creation of Temporary File in Directory with Incorrect Permissions (CWE-379)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/photoshop_elements/apsb21-46.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/photoshop_elements/apsb21-46.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-28597", "datePublished": "2021-06-28T14:13:20.585279Z", "dateReserved": "2021-03-16T00:00:00", "dateUpdated": "2024-09-17T01:26:48.062Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-39825
Vulnerability from cvelistv5
Published
2021-09-27 15:43
Modified
2024-09-16 16:18
Severity ?
EPSS score ?
Summary
Photoshop Elements versions 2021 build 19.0 (20210304.m.156367) (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious TTF file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/photoshop_elements/apsb21-77.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Photoshop Elements |
Version: unspecified < Version: unspecified < |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:20:33.376Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/photoshop_elements/apsb21-77.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Photoshop Elements", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2021.156367", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-09-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Photoshop Elements versions 2021 build 19.0 (20210304.m.156367) (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious TTF file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "Out-of-bounds Write (CWE-787)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-27T15:43:13", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/photoshop_elements/apsb21-77.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Photoshop Elements Edit 2021 TTF Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-09-14T23:00:00.000Z", "ID": "CVE-2021-39825", "STATE": "PUBLIC", "TITLE": "Adobe Photoshop Elements Edit 2021 TTF Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Photoshop Elements", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2021.156367" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Photoshop Elements versions 2021 build 19.0 (20210304.m.156367) (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious TTF file." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Local", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "userInteraction": "Required", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds Write (CWE-787)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/photoshop_elements/apsb21-77.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/photoshop_elements/apsb21-77.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-39825", "datePublished": "2021-09-27T15:43:13.566962Z", "dateReserved": "2021-08-23T00:00:00", "dateUpdated": "2024-09-16T16:18:53.971Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }