Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.902374
Category:General
Title:Adobe Photoshop Multiple Vulnerabilities
Summary:This host is installed with Adobe Photoshop and is prone to multiple; vulnerabilities.
Description:Summary:
This host is installed with Adobe Photoshop and is prone to multiple
vulnerabilities.

Vulnerability Insight:
Multiple flaws are present due to errors in Liquify save mesh, Sharpen,
Quick Selection, and Orphea Studio File Info.

Vulnerability Impact:
Successful exploitation could allow attackers to crash the application and to
cause a Denial of Service.

Affected Software/OS:
Adobe Photoshop CS5 before 12.0.4.

Solution:
Upgrade to Adobe Photoshop CS5 12.0.4 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-2164
http://securitytracker.com/id?1025483
http://secunia.com/advisories/44419
http://www.vupen.com/english/advisories/2011/1169
CopyrightCopyright (C) 2011 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.