All the vulnerabilites related to adobe - creative_cloud_desktop_application
Vulnerability from fkie_nvd
Published
2021-03-12 19:15
Modified
2024-11-21 05:47
Severity ?
Summary
Adobe Creative Cloud Desktop Application version 5.3 (and earlier) is affected by an Unquoted Service Path vulnerability in CCXProcess that could allow an attacker to achieve arbitrary code execution in the process of the current user. Exploitation of this issue requires user interaction
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:creative_cloud_desktop_application:*:*:*:*:*:*:*:*", "matchCriteriaId": "065BB65B-7840-48D8-AB5C-0BCE3DC2303C", "versionEndIncluding": "5.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud Desktop Application version 5.3 (and earlier) is affected by an Unquoted Service Path vulnerability in CCXProcess that could allow an attacker to achieve arbitrary code execution in the process of the current user. Exploitation of this issue requires user interaction" }, { "lang": "es", "value": "Adobe Creative Cloud Desktop Application versiones 5.3 (y anteriores), est\u00e1 afectada por una vulnerabilidad de Ruta de Servicio Sin Comillas en CCXProcess que podr\u00eda permitir a un atacante lograr una ejecuci\u00f3n de c\u00f3digo arbitraria en el proceso del usuario actual.\u0026#xa0;Una explotaci\u00f3n de este problema requiere una interacci\u00f3n del usuario" } ], "id": "CVE-2021-21078", "lastModified": "2024-11-21T05:47:31.470", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.6, "impactScore": 5.9, "source": "psirt@adobe.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.6, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-12T19:15:14.537", "references": [ { "source": "psirt@adobe.com", "tags": [ "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html" } ], "sourceIdentifier": "psirt@adobe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-426" } ], "source": "psirt@adobe.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-17 00:15
Modified
2024-11-21 05:41
Severity ?
Summary
Adobe Creative Cloud Desktop Application versions 5.1 and earlier have an insecure file permissions vulnerability. Successful exploitation could lead to privilege escalation.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
adobe | creative_cloud_desktop_application | * | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:creative_cloud_desktop_application:*:*:*:*:*:*:*:*", "matchCriteriaId": "D07C934D-F943-427C-A166-FF5888B861AC", "versionEndIncluding": "5.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud Desktop Application versions 5.1 and earlier have an insecure file permissions vulnerability. Successful exploitation could lead to privilege escalation." }, { "lang": "es", "value": "Adobe Creative Cloud Desktop Application versiones 5.1 y anteriores, presentan una vulnerabilidad de permisos de archivos no seguros. Una explotaci\u00f3n con \u00e9xito podr\u00eda conllevar a una escalada de privilegios" } ], "id": "CVE-2020-9671", "lastModified": "2024-11-21T05:41:04.220", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-17T00:15:11.853", "references": [ { "source": "psirt@adobe.com", "tags": [ "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb20-33.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb20-33.html" } ], "sourceIdentifier": "psirt@adobe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-29 16:15
Modified
2024-11-21 05:59
Severity ?
Summary
Adobe Creative Cloud Desktop Application for macOS version 5.3 (and earlier) is affected by a privilege escalation vulnerability that could allow a normal user to delete the OOBE directory and get permissions of any directory under the administrator authority.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@adobe.com | https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:creative_cloud_desktop_application:*:*:*:*:*:*:*:*", "matchCriteriaId": "065BB65B-7840-48D8-AB5C-0BCE3DC2303C", "versionEndIncluding": "5.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud Desktop Application for macOS version 5.3 (and earlier) is affected by a privilege escalation vulnerability that could allow a normal user to delete the OOBE directory and get permissions of any directory under the administrator authority." }, { "lang": "es", "value": "Adobe Creative Cloud Desktop Application para macOS versi\u00f3n 5.3 (y anteriores), est\u00e1 afectada por una vulnerabilidad de escalada de privilegios que podr\u00eda permitir a un usuario normal eliminar el directorio OOBE y obtener permisos de cualquier directorio bajo la autoridad del administrador" } ], "id": "CVE-2021-28547", "lastModified": "2024-11-21T05:59:49.467", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "psirt@adobe.com", "type": "Secondary" } ] }, "published": "2021-09-29T16:15:07.800", "references": [ { "source": "psirt@adobe.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html" } ], "sourceIdentifier": "psirt@adobe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "psirt@adobe.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-18 19:15
Modified
2024-11-21 06:28
Severity ?
4.2 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H
4.2 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H
4.2 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H
Summary
Adobe Creative Cloud version 5.5 (and earlier) are affected by an Application denial of service vulnerability in the Creative Cloud Desktop installer. An authenticated attacker with root privileges could leverage this vulnerability to achieve denial of service by planting a malicious file on the victim's local machine. User interaction is required before product installation to abuse this vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@adobe.com | https://helpx.adobe.com/security/products/creative-cloud/apsb21-111.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://helpx.adobe.com/security/products/creative-cloud/apsb21-111.html | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
adobe | creative_cloud_desktop_application | * | |
apple | macos | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:creative_cloud_desktop_application:*:*:*:*:*:*:*:*", "matchCriteriaId": "37547BD7-3F69-41BE-8D15-AD5FE61F7906", "versionEndIncluding": "5.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud version 5.5 (and earlier) are affected by an Application denial of service vulnerability in the Creative Cloud Desktop installer. An authenticated attacker with root privileges could leverage this vulnerability to achieve denial of service by planting a malicious file on the victim\u0027s local machine. User interaction is required before product installation to abuse this vulnerability." }, { "lang": "es", "value": "Adobe Creative Cloud versi\u00f3n 5.5 (y las anteriores) est\u00e1n afectadas por una vulnerabilidad de denegaci\u00f3n de servicio en el instalador de Creative Cloud Desktop. Un atacante autenticado con privilegios de root podr\u00eda aprovechar esta vulnerabilidad para lograr la denegaci\u00f3n de servicio plantando un archivo malicioso en la m\u00e1quina local de la v\u00edctima. Se requiere la interacci\u00f3n del usuario antes de la instalaci\u00f3n del producto para abusar de esta vulnerabilidad" } ], "id": "CVE-2021-43017", "lastModified": "2024-11-21T06:28:28.257", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 0.6, "impactScore": 3.6, "source": "psirt@adobe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 0.6, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-18T19:15:09.410", "references": [ { "source": "psirt@adobe.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-111.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-111.html" } ], "sourceIdentifier": "psirt@adobe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-379" } ], "source": "psirt@adobe.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2022-02-16 17:15
Modified
2024-11-21 06:48
Severity ?
7.0 (High) - CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
7.0 (High) - CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
7.0 (High) - CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
Adobe Creative Cloud Desktop version 2.7.0.13 (and earlier) is affected by an Uncontrolled Search Path Element vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must download a malicious DLL file. The attacker has to deliver the DLL on the same folder as the installer which makes it as a high complexity attack vector.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@adobe.com | https://helpx.adobe.com/security/products/creative-cloud/apsb22-11.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://helpx.adobe.com/security/products/creative-cloud/apsb22-11.html | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
adobe | creative_cloud_desktop_application | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:creative_cloud_desktop_application:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE61D9D1-923A-4CFC-8C5D-EB8EFA794F25", "versionEndIncluding": "2.7.0.13", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud Desktop version 2.7.0.13 (and earlier) is affected by an Uncontrolled Search Path Element vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must download a malicious DLL file. The attacker has to deliver the DLL on the same folder as the installer which makes it as a high complexity attack vector." }, { "lang": "es", "value": "Adobe Creative Cloud Desktop versiones 2.7.0.13 (y anteriores), est\u00e1 afectada por una vulnerabilidad de Elemento de Ruta de B\u00fasqueda no Controlada que podr\u00eda resultar en una ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. Es requerida una interacci\u00f3n del usuario para explotar este problema, ya que la v\u00edctima debe descargar un archivo DLL malicioso. El atacante tiene que entregar el DLL en la misma carpeta que el instalador, lo que lo convierte en un vector de ataque de alta complejidad" } ], "id": "CVE-2022-23202", "lastModified": "2024-11-21T06:48:12.047", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 5.9, "source": "psirt@adobe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-02-16T17:15:12.933", "references": [ { "source": "psirt@adobe.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb22-11.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb22-11.html" } ], "sourceIdentifier": "psirt@adobe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "psirt@adobe.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-23 19:15
Modified
2024-11-21 06:28
Severity ?
Summary
Adobe Creative Cloud version 5.5 (and earlier) are affected by a privilege escalation vulnerability in the resources leveraged by the Setup.exe service. An unauthenticated attacker could leverage this vulnerability to remove files and escalate privileges under the context of SYSTEM . An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability on the product installer. User interaction is required before product installation to abuse this vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@adobe.com | https://helpx.adobe.com/security/products/creative-cloud/apsb21-111.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://helpx.adobe.com/security/products/creative-cloud/apsb21-111.html | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
adobe | creative_cloud_desktop_application | * | |
apple | macos | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:creative_cloud_desktop_application:*:*:*:*:*:*:*:*", "matchCriteriaId": "37547BD7-3F69-41BE-8D15-AD5FE61F7906", "versionEndIncluding": "5.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud version 5.5 (and earlier) are affected by a privilege escalation vulnerability in the resources leveraged by the Setup.exe service. An unauthenticated attacker could leverage this vulnerability to remove files and escalate privileges under the context of SYSTEM . An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability on the product installer. User interaction is required before product installation to abuse this vulnerability." }, { "lang": "es", "value": "Adobe Creative Cloud versi\u00f3n 5.5(y las anteriores), est\u00e1n afectadas por una vulnerabilidad de escalada de privilegios en los recursos aprovechados por el servicio Setup.exe. Un atacante no autenticado podr\u00eda aprovechar esta vulnerabilidad para eliminar archivos y escalar privilegios bajo el contexto de SYSTEM . Un atacante debe obtener primero la capacidad de ejecutar c\u00f3digo con pocos privilegios en el sistema de destino para poder explotar esta vulnerabilidad en el instalador del producto. Es requerida una interacci\u00f3n del usuario antes de la instalaci\u00f3n del producto para abusar de esta vulnerabilidad" } ], "id": "CVE-2021-43019", "lastModified": "2024-11-21T06:28:31.850", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "psirt@adobe.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Secondary" } ] }, "published": "2021-11-23T19:15:08.047", "references": [ { "source": "psirt@adobe.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-111.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-111.html" } ], "sourceIdentifier": "psirt@adobe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "psirt@adobe.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-08-24 19:15
Modified
2024-11-21 05:59
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
Adobe Creative Cloud Desktop Application (installer) version 2.4 (and earlier) is affected by an Uncontrolled Search Path Element vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
adobe | creative_cloud_desktop_application | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:creative_cloud_desktop_application:*:*:*:*:*:*:*:*", "matchCriteriaId": "C1F2AC79-181D-49B8-BD8D-E45678A79B07", "versionEndExcluding": "2.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud Desktop Application (installer) version 2.4 (and earlier) is affected by an Uncontrolled Search Path Element vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." }, { "lang": "es", "value": "Adobe Creative Cloud Desktop Application (instalador) versiones 2.4 (y anteriores), est\u00e1 afectada por una vulnerabilidad de Elemento de Ruta de B\u00fasqueda no Controlada. Un atacante no autenticado podr\u00eda aprovechar esta vulnerabilidad para lograr una ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del usuario actual. Es requerida una interacci\u00f3n del usuario para explotar este problema, ya que la v\u00edctima debe abrir un archivo malicioso." } ], "id": "CVE-2021-28594", "lastModified": "2024-11-21T05:59:54.967", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "psirt@adobe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-24T19:15:10.653", "references": [ { "source": "psirt@adobe.com", "tags": [ "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-41.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-41.html" } ], "sourceIdentifier": "psirt@adobe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "psirt@adobe.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-17 00:15
Modified
2024-11-21 05:41
Severity ?
Summary
Adobe Creative Cloud Desktop Application versions 5.1 and earlier have a symlink vulnerability vulnerability. Successful exploitation could lead to privilege escalation.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
adobe | creative_cloud_desktop_application | * | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:creative_cloud_desktop_application:*:*:*:*:*:*:*:*", "matchCriteriaId": "D07C934D-F943-427C-A166-FF5888B861AC", "versionEndIncluding": "5.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud Desktop Application versions 5.1 and earlier have a symlink vulnerability vulnerability. Successful exploitation could lead to privilege escalation." }, { "lang": "es", "value": "Adobe Creative Cloud Desktop Application versiones 5.1 y anteriores, presentan una vulnerabilidad de vulnerabilidad de enlace simb\u00f3lico. Una explotaci\u00f3n con \u00e9xito podr\u00eda conllevar a una escalada de privilegios" } ], "id": "CVE-2020-9670", "lastModified": "2024-11-21T05:41:04.113", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-17T00:15:11.790", "references": [ { "source": "psirt@adobe.com", "tags": [ "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb20-33.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb20-33.html" } ], "sourceIdentifier": "psirt@adobe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-08-24 19:15
Modified
2024-11-21 05:59
Severity ?
6.1 (Medium) - CVSS:3.1/AV:P/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
6.1 (Medium) - CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
6.1 (Medium) - CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
Summary
Adobe Creative Cloud Desktop Application (installer) version 2.4 (and earlier) is affected by an Insecure temporary file creation vulnerability. An attacker could leverage this vulnerability to cause arbitrary file overwriting in the context of the current user. Exploitation of this issue requires physical interaction to the system.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
adobe | creative_cloud_desktop_application | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:creative_cloud_desktop_application:*:*:*:*:*:*:*:*", "matchCriteriaId": "C5738603-58A7-4262-9B31-9CF5D468C7C6", "versionEndIncluding": "2.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud Desktop Application (installer) version 2.4 (and earlier) is affected by an Insecure temporary file creation vulnerability. An attacker could leverage this vulnerability to cause arbitrary file overwriting in the context of the current user. Exploitation of this issue requires physical interaction to the system." }, { "lang": "es", "value": "Adobe Creative Cloud Desktop Application (instalador) versiones 2.4 (y anteriores), est\u00e1 afectada por una vulnerabilidad de creaci\u00f3n de archivos temporales No Seguros. Un atacante podr\u00eda aprovechar esta vulnerabilidad para causar una sobrescritura arbitraria de archivos en el contexto del usuario actual. Es requerida una interacci\u00f3n f\u00edsica con el sistema para explotar este problema." } ], "id": "CVE-2021-28633", "lastModified": "2024-11-21T05:59:59.430", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.2, "impactScore": 5.9, "source": "psirt@adobe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-24T19:15:13.097", "references": [ { "source": "psirt@adobe.com", "tags": [ "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-41.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-41.html" } ], "sourceIdentifier": "psirt@adobe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-379" } ], "source": "psirt@adobe.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-668" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-03-12 19:15
Modified
2024-11-21 05:47
Severity ?
Summary
Adobe Creative Cloud Desktop Application version 5.3 (and earlier) is affected by a file handling vulnerability that could allow an attacker to cause arbitrary file overwriting. Exploitation of this issue requires physical access and user interaction.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:creative_cloud_desktop_application:*:*:*:*:*:*:*:*", "matchCriteriaId": "065BB65B-7840-48D8-AB5C-0BCE3DC2303C", "versionEndIncluding": "5.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud Desktop Application version 5.3 (and earlier) is affected by a file handling vulnerability that could allow an attacker to cause arbitrary file overwriting. Exploitation of this issue requires physical access and user interaction." }, { "lang": "es", "value": "Adobe Creative Cloud Desktop Application versiones 5.3 (y anteriores), est\u00e1 afectada por una vulnerabilidad de manejo de archivos que podr\u00eda permitir a un atacante causar una sobrescritura de archivos arbitraria.\u0026#xa0;Una explotaci\u00f3n de este problema requiere acceso f\u00edsico e interacci\u00f3n del usuario" } ], "id": "CVE-2021-21068", "lastModified": "2024-11-21T05:47:30.380", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.2, "impactScore": 5.9, "source": "psirt@adobe.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-12T19:15:13.723", "references": [ { "source": "psirt@adobe.com", "tags": [ "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html" } ], "sourceIdentifier": "psirt@adobe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-379" } ], "source": "psirt@adobe.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-17 00:15
Modified
2024-11-21 05:41
Severity ?
Summary
Adobe Creative Cloud Desktop Application versions 5.1 and earlier have a symlink vulnerability vulnerability. Successful exploitation could lead to arbitrary file system write.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
adobe | creative_cloud_desktop_application | * | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:creative_cloud_desktop_application:*:*:*:*:*:*:*:*", "matchCriteriaId": "D07C934D-F943-427C-A166-FF5888B861AC", "versionEndIncluding": "5.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud Desktop Application versions 5.1 and earlier have a symlink vulnerability vulnerability. Successful exploitation could lead to arbitrary file system write." }, { "lang": "es", "value": "Adobe Creative Cloud Desktop Application versiones 5.1 y anteriores, presentan una vulnerabilidad de enlace simb\u00f3lico. Una explotaci\u00f3n con \u00e9xito podr\u00eda conllevar a una escritura arbitraria del sistema de archivos" } ], "id": "CVE-2020-9682", "lastModified": "2024-11-21T05:41:05.500", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-17T00:15:12.057", "references": [ { "source": "psirt@adobe.com", "tags": [ "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb20-33.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb20-33.html" } ], "sourceIdentifier": "psirt@adobe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-27 16:15
Modified
2024-11-21 05:59
Severity ?
7.4 (High) - CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:N/I:H/A:H
7.4 (High) - CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:N/I:H/A:H
7.4 (High) - CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:N/I:H/A:H
Summary
Adobe Creative Cloud Desktop Application version 5.4 (and earlier) is affected by a file handling vulnerability that could allow an attacker to arbitrarily overwrite a file. Exploitation of this issue requires local access, administrator privileges and user interaction.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@adobe.com | https://helpx.adobe.com/security/products/creative-cloud/apsb21-76.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://helpx.adobe.com/security/products/creative-cloud/apsb21-76.html | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
adobe | creative_cloud_desktop_application | * | |
apple | macos | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:creative_cloud_desktop_application:*:*:*:*:*:*:*:*", "matchCriteriaId": "7BEB31F1-7407-4BC6-BFBD-E322C7960088", "versionEndIncluding": "5.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud Desktop Application version 5.4 (and earlier) is affected by a file handling vulnerability that could allow an attacker to arbitrarily overwrite a file. Exploitation of this issue requires local access, administrator privileges and user interaction." }, { "lang": "es", "value": "Adobe Creative Cloud Desktop Application versiones 5.4 (y anteriores) est\u00e1 afectada por una vulnerabilidad en el manejo de archivos que podr\u00eda permitir a un atacante sobrescribir arbitrariamente un archivo. Una explotaci\u00f3n de este problema requiere acceso local, privilegios de administrador e interacci\u00f3n del usuario" } ], "id": "CVE-2021-28613", "lastModified": "2024-11-21T05:59:57.007", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.1, "impactScore": 5.8, "source": "psirt@adobe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.1, "impactScore": 5.8, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-27T16:15:09.263", "references": [ { "source": "psirt@adobe.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-76.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-76.html" } ], "sourceIdentifier": "psirt@adobe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-379" } ], "source": "psirt@adobe.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-06-13 12:15
Modified
2024-11-21 09:18
Severity ?
7.1 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
7.1 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
7.1 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
Summary
Creative Cloud Desktop versions 6.1.0.587 and earlier are affected by an Uncontrolled Search Path Element vulnerability that could result in a security feature bypass. An attacker could exploit this vulnerability to load and execute malicious libraries, leading to arbitrary file delete. Exploitation of this issue requires user interaction.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@adobe.com | https://helpx.adobe.com/security/products/creative-cloud/apsb24-44.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://helpx.adobe.com/security/products/creative-cloud/apsb24-44.html | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
adobe | creative_cloud_desktop_application | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:creative_cloud_desktop_application:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1961FEB-134C-44FC-A0D0-C80D79AD6C31", "versionEndExcluding": "6.2.0.554", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Creative Cloud Desktop versions 6.1.0.587 and earlier are affected by an Uncontrolled Search Path Element vulnerability that could result in a security feature bypass. An attacker could exploit this vulnerability to load and execute malicious libraries, leading to arbitrary file delete. Exploitation of this issue requires user interaction." }, { "lang": "es", "value": "Las versiones 6.1.0.587 y anteriores de Creative Cloud Desktop se ven afectadas por una vulnerabilidad de elemento de ruta de b\u00fasqueda no controlada que podr\u00eda provocar la omisi\u00f3n de una caracter\u00edstica de seguridad. Un atacante podr\u00eda aprovechar esta vulnerabilidad para cargar y ejecutar librer\u00edas maliciosas, lo que provocar\u00eda la eliminaci\u00f3n arbitraria de archivos. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario." } ], "id": "CVE-2024-34116", "lastModified": "2024-11-21T09:18:08.057", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "psirt@adobe.com", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Secondary" } ] }, "published": "2024-06-13T12:15:11.583", "references": [ { "source": "psirt@adobe.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb24-44.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb24-44.html" } ], "sourceIdentifier": "psirt@adobe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "psirt@adobe.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-03-12 19:15
Modified
2024-11-21 05:47
Severity ?
Summary
Adobe Creative Cloud Desktop Application version 5.3 (and earlier) is affected by a local privilege escalation vulnerability that could allow an attacker to call functions against the installer to perform high privileged actions. Exploitation of this issue does not require user interaction.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@adobe.com | https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html | Patch, Vendor Advisory | |
psirt@adobe.com | https://www.zerodayinitiative.com/advisories/ZDI-21-281/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.zerodayinitiative.com/advisories/ZDI-21-281/ | Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:creative_cloud_desktop_application:*:*:*:*:*:*:*:*", "matchCriteriaId": "065BB65B-7840-48D8-AB5C-0BCE3DC2303C", "versionEndIncluding": "5.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud Desktop Application version 5.3 (and earlier) is affected by a local privilege escalation vulnerability that could allow an attacker to call functions against the installer to perform high privileged actions. Exploitation of this issue does not require user interaction." }, { "lang": "es", "value": "Adobe Creative Cloud Desktop Application versiones 5.3 (y anteriores), est\u00e1 afectada por una vulnerabilidad de escalada de privilegios local que podr\u00eda permitir a un atacante llamar funciones contra el instalador para llevar a cabo acciones con altos privilegios.\u0026#xa0;Una explotaci\u00f3n de este problema no requiere una interacci\u00f3n del usuario" } ], "id": "CVE-2021-21069", "lastModified": "2024-11-21T05:47:30.493", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "psirt@adobe.com", "type": "Secondary" } ] }, "published": "2021-03-12T19:15:13.867", "references": [ { "source": "psirt@adobe.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html" }, { "source": "psirt@adobe.com", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-281/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-281/" } ], "sourceIdentifier": "psirt@adobe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "psirt@adobe.com", "type": "Primary" } ] }
cve-2021-28633
Vulnerability from cvelistv5
Published
2021-08-24 18:18
Modified
2024-09-17 00:10
Severity ?
EPSS score ?
Summary
Adobe Creative Cloud Desktop Application (installer) version 2.4 (and earlier) is affected by an Insecure temporary file creation vulnerability. An attacker could leverage this vulnerability to cause arbitrary file overwriting in the context of the current user. Exploitation of this issue requires physical interaction to the system.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/creative-cloud/apsb21-41.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Creative Cloud (desktop component) |
Version: unspecified < Version: unspecified < |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T21:47:32.968Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Creative Cloud (desktop component)", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-06-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud Desktop Application (installer) version 2.4 (and earlier) is affected by an Insecure temporary file creation vulnerability. An attacker could leverage this vulnerability to cause arbitrary file overwriting in the context of the current user. Exploitation of this issue requires physical interaction to the system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-379", "description": "Creation of Temporary File in Directory with Incorrect Permissions (CWE-379)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-24T18:18:09", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-41.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Creative Cloud Installer Arbitrary File Write", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-06-08T23:00:00.000Z", "ID": "CVE-2021-28633", "STATE": "PUBLIC", "TITLE": "Adobe Creative Cloud Installer Arbitrary File Write" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Creative Cloud (desktop component)", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Creative Cloud Desktop Application (installer) version 2.4 (and earlier) is affected by an Insecure temporary file creation vulnerability. An attacker could leverage this vulnerability to cause arbitrary file overwriting in the context of the current user. Exploitation of this issue requires physical interaction to the system." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Physical", "availabilityImpact": "High", "baseScore": 6.1, "baseSeverity": "Medium", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "userInteraction": "Required", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Creation of Temporary File in Directory with Incorrect Permissions (CWE-379)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-41.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-41.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-28633", "datePublished": "2021-08-24T18:18:09.340481Z", "dateReserved": "2021-03-16T00:00:00", "dateUpdated": "2024-09-17T00:10:28.265Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9671
Vulnerability from cvelistv5
Published
2020-07-17 00:00
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Creative Cloud Desktop Application versions 5.1 and earlier have an insecure file permissions vulnerability. Successful exploitation could lead to privilege escalation.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/creative-cloud/apsb20-33.html | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Creative Cloud Desktop Application |
Version: versions 5.1 and earlier |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.889Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb20-33.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Creative Cloud Desktop Application", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "versions 5.1 and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud Desktop Application versions 5.1 and earlier have an insecure file permissions vulnerability. Successful exploitation could lead to privilege escalation." } ], "problemTypes": [ { "descriptions": [ { "description": "Insecure File permissions", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-17T00:00:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb20-33.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9671", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Creative Cloud Desktop Application", "version": { "version_data": [ { "version_value": "versions 5.1 and earlier" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Creative Cloud Desktop Application versions 5.1 and earlier have an insecure file permissions vulnerability. Successful exploitation could lead to privilege escalation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Insecure File permissions" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/creative-cloud/apsb20-33.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb20-33.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9671", "datePublished": "2020-07-17T00:00:01", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.889Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21069
Vulnerability from cvelistv5
Published
2021-03-12 18:11
Modified
2024-09-16 23:52
Severity ?
EPSS score ?
Summary
Adobe Creative Cloud Desktop Application version 5.3 (and earlier) is affected by a local privilege escalation vulnerability that could allow an attacker to call functions against the installer to perform high privileged actions. Exploitation of this issue does not require user interaction.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-21-281/ | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Creative Cloud (desktop component) |
Version: unspecified < Version: unspecified < |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:01:14.083Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-281/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Creative Cloud (desktop component)", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "5.3.1.470a", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-03-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud Desktop Application version 5.3 (and earlier) is affected by a local privilege escalation vulnerability that could allow an attacker to call functions against the installer to perform high privileged actions. Exploitation of this issue does not require user interaction." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "Improper Input Validation (CWE-20)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-15T09:06:41", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-281/" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Creative Cloud Privilege Escalation Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-03-09T23:00:00.000Z", "ID": "CVE-2021-21069", "STATE": "PUBLIC", "TITLE": "Adobe Creative Cloud Privilege Escalation Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Creative Cloud (desktop component)", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "5.3.1.470a" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Creative Cloud Desktop Application version 5.3 (and earlier) is affected by a local privilege escalation vulnerability that could allow an attacker to call functions against the installer to perform high privileged actions. Exploitation of this issue does not require user interaction." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Local", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Input Validation (CWE-20)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-281/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-281/" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-21069", "datePublished": "2021-03-12T18:11:15.237037Z", "dateReserved": "2020-12-18T00:00:00", "dateUpdated": "2024-09-16T23:52:09.638Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-28613
Vulnerability from cvelistv5
Published
2021-09-27 15:42
Modified
2024-09-17 01:56
Severity ?
EPSS score ?
Summary
Adobe Creative Cloud Desktop Application version 5.4 (and earlier) is affected by a file handling vulnerability that could allow an attacker to arbitrarily overwrite a file. Exploitation of this issue requires local access, administrator privileges and user interaction.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/creative-cloud/apsb21-76.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Creative Cloud (desktop component) |
Version: unspecified < Version: unspecified < |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T21:47:32.967Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-76.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Creative Cloud (desktop component)", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "5.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-07-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud Desktop Application version 5.4 (and earlier) is affected by a file handling vulnerability that could allow an attacker to arbitrarily overwrite a file. Exploitation of this issue requires local access, administrator privileges and user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:N/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-379", "description": "Creation of Temporary File in Directory with Incorrect Permissions (CWE-379)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-27T15:42:27", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-76.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Creative Cloud Arbitrary File Overwrite Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-07-12T23:00:00.000Z", "ID": "CVE-2021-28613", "STATE": "PUBLIC", "TITLE": "Adobe Creative Cloud Arbitrary File Overwrite Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Creative Cloud (desktop component)", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "5.4" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Creative Cloud Desktop Application version 5.4 (and earlier) is affected by a file handling vulnerability that could allow an attacker to arbitrarily overwrite a file. Exploitation of this issue requires local access, administrator privileges and user interaction." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Local", "availabilityImpact": "High", "baseScore": 7.4, "baseSeverity": "High", "confidentialityImpact": "None", "integrityImpact": "High", "privilegesRequired": "High", "scope": "Changed", "userInteraction": "Required", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:N/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Creation of Temporary File in Directory with Incorrect Permissions (CWE-379)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-76.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-76.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-28613", "datePublished": "2021-09-27T15:42:27.536031Z", "dateReserved": "2021-03-16T00:00:00", "dateUpdated": "2024-09-17T01:56:33.930Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21068
Vulnerability from cvelistv5
Published
2021-03-12 18:12
Modified
2024-09-17 02:00
Severity ?
EPSS score ?
Summary
Adobe Creative Cloud Desktop Application version 5.3 (and earlier) is affected by a file handling vulnerability that could allow an attacker to cause arbitrary file overwriting. Exploitation of this issue requires physical access and user interaction.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Creative Cloud (desktop component) |
Version: unspecified < Version: unspecified < |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:01:13.285Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Creative Cloud (desktop component)", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "5.3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-03-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud Desktop Application version 5.3 (and earlier) is affected by a file handling vulnerability that could allow an attacker to cause arbitrary file overwriting. Exploitation of this issue requires physical access and user interaction." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-379", "description": "Creation of Temporary File in Directory with Incorrect Permissions (CWE-379)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-12T18:12:08", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Creative Cloud installer arbitrary file overwrite vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-03-09T23:00:00.000Z", "ID": "CVE-2021-21068", "STATE": "PUBLIC", "TITLE": "Adobe Creative Cloud installer arbitrary file overwrite vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Creative Cloud (desktop component)", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "5.3" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Creative Cloud Desktop Application version 5.3 (and earlier) is affected by a file handling vulnerability that could allow an attacker to cause arbitrary file overwriting. Exploitation of this issue requires physical access and user interaction." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Physical", "availabilityImpact": "High", "baseScore": 6.1, "baseSeverity": "High", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Creation of Temporary File in Directory with Incorrect Permissions (CWE-379)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-21068", "datePublished": "2021-03-12T18:12:08.776149Z", "dateReserved": "2020-12-18T00:00:00", "dateUpdated": "2024-09-17T02:00:48.876Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23202
Vulnerability from cvelistv5
Published
2022-02-16 16:38
Modified
2024-09-16 16:54
Severity ?
EPSS score ?
Summary
Adobe Creative Cloud Desktop version 2.7.0.13 (and earlier) is affected by an Uncontrolled Search Path Element vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must download a malicious DLL file. The attacker has to deliver the DLL on the same folder as the installer which makes it as a high complexity attack vector.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/creative-cloud/apsb22-11.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Creative Cloud (desktop component) |
Version: unspecified < Version: unspecified < |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:36:20.175Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb22-11.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Creative Cloud (desktop component)", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.7.0.13", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2022-02-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud Desktop version 2.7.0.13 (and earlier) is affected by an Uncontrolled Search Path Element vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must download a malicious DLL file. The attacker has to deliver the DLL on the same folder as the installer which makes it as a high complexity attack vector." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-427", "description": "Uncontrolled Search Path Element (CWE-427)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-16T16:38:29", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb22-11.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Creative Cloud Desktop Uncontrolled Search Path Element Arbitrary code execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2022-02-08T23:00:00.000Z", "ID": "CVE-2022-23202", "STATE": "PUBLIC", "TITLE": "Adobe Creative Cloud Desktop Uncontrolled Search Path Element Arbitrary code execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Creative Cloud (desktop component)", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.7.0.13" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Creative Cloud Desktop version 2.7.0.13 (and earlier) is affected by an Uncontrolled Search Path Element vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must download a malicious DLL file. The attacker has to deliver the DLL on the same folder as the installer which makes it as a high complexity attack vector." } ] }, "impact": { "cvss": { "attackComplexity": "High", "attackVector": "Local", "availabilityImpact": "High", "baseScore": 7, "baseSeverity": "High", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "userInteraction": "Required", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Uncontrolled Search Path Element (CWE-427)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/creative-cloud/apsb22-11.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb22-11.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2022-23202", "datePublished": "2022-02-16T16:38:29.111663Z", "dateReserved": "2022-01-12T00:00:00", "dateUpdated": "2024-09-16T16:54:16.340Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-28547
Vulnerability from cvelistv5
Published
2021-09-29 15:45
Modified
2024-09-17 03:14
Severity ?
EPSS score ?
Summary
Adobe Creative Cloud Desktop Application for macOS version 5.3 (and earlier) is affected by a privilege escalation vulnerability that could allow a normal user to delete the OOBE directory and get permissions of any directory under the administrator authority.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Creative Cloud (desktop component) |
Version: unspecified < Version: unspecified < |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T21:47:32.609Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Creative Cloud (desktop component)", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "5.3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-03-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud Desktop Application for macOS version 5.3 (and earlier) is affected by a privilege escalation vulnerability that could allow a normal user to delete the OOBE directory and get permissions of any directory under the administrator authority." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "Improper Input Validation (CWE-20)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-29T15:45:48", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Creative Cloud for macOS Privilege Escalation Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-03-09T23:00:00.000Z", "ID": "CVE-2021-28547", "STATE": "PUBLIC", "TITLE": "Adobe Creative Cloud for macOS Privilege Escalation Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Creative Cloud (desktop component)", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "5.3" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Creative Cloud Desktop Application for macOS version 5.3 (and earlier) is affected by a privilege escalation vulnerability that could allow a normal user to delete the OOBE directory and get permissions of any directory under the administrator authority." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Local", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Input Validation (CWE-20)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-28547", "datePublished": "2021-09-29T15:45:48.968490Z", "dateReserved": "2021-03-16T00:00:00", "dateUpdated": "2024-09-17T03:14:32.089Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-34116
Vulnerability from cvelistv5
Published
2024-06-13 11:26
Modified
2024-08-07 14:55
Severity ?
EPSS score ?
Summary
Creative Cloud Desktop versions 6.1.0.587 and earlier are affected by an Uncontrolled Search Path Element vulnerability that could result in a security feature bypass. An attacker could exploit this vulnerability to load and execute malicious libraries, leading to arbitrary file delete. Exploitation of this issue requires user interaction.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/creative-cloud/apsb24-44.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Creative Cloud Desktop |
Version: 0 ≤ 6.1.0.587 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:creative_cloud_desktop_application:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "creative_cloud_desktop_application", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "6.1.0.587", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-34116", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-13T15:58:51.771954Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-13T16:00:33.828Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:43:00.509Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb24-44.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Creative Cloud Desktop", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "6.1.0.587", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-06-11T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Creative Cloud Desktop versions 6.1.0.587 and earlier are affected by an Uncontrolled Search Path Element vulnerability that could result in a security feature bypass. An attacker could exploit this vulnerability to load and execute malicious libraries, leading to arbitrary file delete. Exploitation of this issue requires user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.1, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "NONE", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 7.1, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-427", "description": "Uncontrolled Search Path Element (CWE-427)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-07T14:55:12.015Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb24-44.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Creative Cloud App Install Arbitrary Folder Delete Vulnerability can be abuse to Privilege Escalation" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-34116", "datePublished": "2024-06-13T11:26:35.460Z", "dateReserved": "2024-04-30T19:50:50.904Z", "dateUpdated": "2024-08-07T14:55:12.015Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-28594
Vulnerability from cvelistv5
Published
2021-08-24 18:18
Modified
2024-09-17 02:53
Severity ?
EPSS score ?
Summary
Adobe Creative Cloud Desktop Application (installer) version 2.4 (and earlier) is affected by an Uncontrolled Search Path Element vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/creative-cloud/apsb21-41.html | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T21:47:32.936Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Prelude", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-06-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud Desktop Application (installer) version 2.4 (and earlier) is affected by an Uncontrolled Search Path Element vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-427", "description": "Uncontrolled Search Path Element (CWE-427)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-24T18:18:16", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-41.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Creative Cloud Desktop installer Uncontrolled Search Path element could lead to arbitrary code execution", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-06-08T23:00:00.000Z", "ID": "CVE-2021-28594", "STATE": "PUBLIC", "TITLE": "Creative Cloud Desktop installer Uncontrolled Search Path element could lead to arbitrary code execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Prelude", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.4" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Creative Cloud Desktop Application (installer) version 2.4 (and earlier) is affected by an Uncontrolled Search Path Element vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Local", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "userInteraction": "Required", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Uncontrolled Search Path Element (CWE-427)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-41.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-41.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-28594", "datePublished": "2021-08-24T18:18:16.927681Z", "dateReserved": "2021-03-16T00:00:00", "dateUpdated": "2024-09-17T02:53:20.660Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-43019
Vulnerability from cvelistv5
Published
2021-11-23 18:03
Modified
2024-09-16 16:47
Severity ?
EPSS score ?
Summary
Adobe Creative Cloud version 5.5 (and earlier) are affected by a privilege escalation vulnerability in the resources leveraged by the Setup.exe service. An unauthenticated attacker could leverage this vulnerability to remove files and escalate privileges under the context of SYSTEM . An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability on the product installer. User interaction is required before product installation to abuse this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/creative-cloud/apsb21-111.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Creative Cloud (desktop component) |
Version: unspecified < Version: unspecified < |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:47:13.208Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-111.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Creative Cloud (desktop component)", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "5.5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-11-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud version 5.5 (and earlier) are affected by a privilege escalation vulnerability in the resources leveraged by the Setup.exe service. An unauthenticated attacker could leverage this vulnerability to remove files and escalate privileges under the context of SYSTEM . An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability on the product installer. User interaction is required before product installation to abuse this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-732", "description": "Incorrect Permission Assignment for Critical Resource (CWE-732)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T21:02:39", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-111.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Creative Cloud Incorrect Permission Assignment Privilege Escalation Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-11-09T23:00:00.000Z", "ID": "CVE-2021-43019", "STATE": "PUBLIC", "TITLE": "Adobe Creative Cloud Incorrect Permission Assignment Privilege Escalation Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Creative Cloud (desktop component)", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "5.5" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Creative Cloud version 5.5 (and earlier) are affected by a privilege escalation vulnerability in the resources leveraged by the Setup.exe service. An unauthenticated attacker could leverage this vulnerability to remove files and escalate privileges under the context of SYSTEM . An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability on the product installer. User interaction is required before product installation to abuse this vulnerability." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Local", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Incorrect Permission Assignment for Critical Resource (CWE-732)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-111.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-111.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-43019", "datePublished": "2021-11-23T18:03:45.300655Z", "dateReserved": "2021-10-25T00:00:00", "dateUpdated": "2024-09-16T16:47:47.476Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9682
Vulnerability from cvelistv5
Published
2020-07-17 00:01
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Creative Cloud Desktop Application versions 5.1 and earlier have a symlink vulnerability vulnerability. Successful exploitation could lead to arbitrary file system write.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/creative-cloud/apsb20-33.html | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Creative Cloud Desktop Application |
Version: 5.1 and earlier versions |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.922Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb20-33.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Creative Cloud Desktop Application", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "5.1 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud Desktop Application versions 5.1 and earlier have a symlink vulnerability vulnerability. Successful exploitation could lead to arbitrary file system write." } ], "problemTypes": [ { "descriptions": [ { "description": "Symlink vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-17T00:01:25", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb20-33.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9682", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Creative Cloud Desktop Application", "version": { "version_data": [ { "version_value": "5.1 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Creative Cloud Desktop Application versions 5.1 and earlier have a symlink vulnerability vulnerability. Successful exploitation could lead to arbitrary file system write." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Symlink vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/creative-cloud/apsb20-33.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb20-33.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9682", "datePublished": "2020-07-17T00:01:25", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.922Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-21078
Vulnerability from cvelistv5
Published
2021-03-12 18:16
Modified
2024-09-17 03:52
Severity ?
EPSS score ?
Summary
Adobe Creative Cloud Desktop Application version 5.3 (and earlier) is affected by an Unquoted Service Path vulnerability in CCXProcess that could allow an attacker to achieve arbitrary code execution in the process of the current user. Exploitation of this issue requires user interaction
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Creative Cloud (desktop component) |
Version: unspecified < Version: unspecified < |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:01:13.334Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Creative Cloud (desktop component)", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "5.3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-03-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud Desktop Application version 5.3 (and earlier) is affected by an Unquoted Service Path vulnerability in CCXProcess that could allow an attacker to achieve arbitrary code execution in the process of the current user. Exploitation of this issue requires user interaction" } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-426", "description": "Untrusted Search Path (CWE-426)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-12T18:16:48", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Creative Cloud Unquoted Service Path in CCXProcess", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-03-09T23:00:00.000Z", "ID": "CVE-2021-21078", "STATE": "PUBLIC", "TITLE": "Adobe Creative Cloud Unquoted Service Path in CCXProcess" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Creative Cloud (desktop component)", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "5.3" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Creative Cloud Desktop Application version 5.3 (and earlier) is affected by an Unquoted Service Path vulnerability in CCXProcess that could allow an attacker to achieve arbitrary code execution in the process of the current user. Exploitation of this issue requires user interaction" } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Local", "availabilityImpact": "High", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Untrusted Search Path (CWE-426)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-18.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-21078", "datePublished": "2021-03-12T18:16:48.444426Z", "dateReserved": "2020-12-18T00:00:00", "dateUpdated": "2024-09-17T03:52:59.426Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-43017
Vulnerability from cvelistv5
Published
2021-11-18 18:35
Modified
2024-09-16 18:39
Severity ?
EPSS score ?
Summary
Adobe Creative Cloud version 5.5 (and earlier) are affected by an Application denial of service vulnerability in the Creative Cloud Desktop installer. An authenticated attacker with root privileges could leverage this vulnerability to achieve denial of service by planting a malicious file on the victim's local machine. User interaction is required before product installation to abuse this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/creative-cloud/apsb21-111.html | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:47:13.216Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-111.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "GoCart", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "5.5", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-11-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud version 5.5 (and earlier) are affected by an Application denial of service vulnerability in the Creative Cloud Desktop installer. An authenticated attacker with root privileges could leverage this vulnerability to achieve denial of service by planting a malicious file on the victim\u0027s local machine. User interaction is required before product installation to abuse this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-379", "description": "Creation of Temporary File in Directory with Incorrect Permissions (CWE-379)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-28T21:51:38", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-111.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Creative Cloud DLL Hijacking Local Application Denial of Service", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "DATE_PUBLIC": "2021-11-09T23:00:00.000Z", "ID": "CVE-2021-43017", "STATE": "PUBLIC", "TITLE": "Adobe Creative Cloud DLL Hijacking Local Application Denial of Service" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "GoCart", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "5.5" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" }, { "version_affected": "\u003c=", "version_value": "None" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Creative Cloud version 5.5 (and earlier) are affected by an Application denial of service vulnerability in the Creative Cloud Desktop installer. An authenticated attacker with root privileges could leverage this vulnerability to achieve denial of service by planting a malicious file on the victim\u0027s local machine. User interaction is required before product installation to abuse this vulnerability." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Local", "availabilityImpact": "High", "baseScore": 4.2, "baseSeverity": "Medium", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "High", "scope": "Unchanged", "userInteraction": "Required", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Creation of Temporary File in Directory with Incorrect Permissions (CWE-379)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-111.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb21-111.html" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2021-43017", "datePublished": "2021-11-18T18:35:31.913222Z", "dateReserved": "2021-10-25T00:00:00", "dateUpdated": "2024-09-16T18:39:09.315Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9670
Vulnerability from cvelistv5
Published
2020-07-16 23:59
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Creative Cloud Desktop Application versions 5.1 and earlier have a symlink vulnerability vulnerability. Successful exploitation could lead to privilege escalation.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/creative-cloud/apsb20-33.html | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Creative Cloud Desktop Application |
Version: versions 5.1 and earlier |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.934Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb20-33.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Creative Cloud Desktop Application", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "versions 5.1 and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Creative Cloud Desktop Application versions 5.1 and earlier have a symlink vulnerability vulnerability. Successful exploitation could lead to privilege escalation." } ], "problemTypes": [ { "descriptions": [ { "description": "Symlink vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-16T23:59:56", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb20-33.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9670", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Creative Cloud Desktop Application", "version": { "version_data": [ { "version_value": "versions 5.1 and earlier" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Creative Cloud Desktop Application versions 5.1 and earlier have a symlink vulnerability vulnerability. Successful exploitation could lead to privilege escalation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Symlink vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/creative-cloud/apsb20-33.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/creative-cloud/apsb20-33.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9670", "datePublished": "2020-07-16T23:59:56", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.934Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }