Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

Adobe Photoshop Insecure Library Loading Vulnerability

Information

Severity

Severity

Critical

Family

Family

General

CVSSv2 Base

CVSSv2 Base

9.3

CVSSv2 Vector

CVSSv2 Vector

AV:N/AC:M/Au:N/C:C/I:C/A:C

Solution Type

Solution Type

Vendor Patch

Created

Created

13 years ago

Modified

Modified

5 years ago

Summary

This host is installed with Adobe Photoshop and is prone to Insecure Library Loading vulnerability.

Insight

Insight

The flaw is caused by application insecurely loading certain libraries from the current working directory, which could allow attackers to execute arbitrary code by tricking a user into opening a file from a network share.

Affected Software

Affected Software

Adobe Photoshop CS2 through CS5

Solution

Solution

Apply Adobe Photoshop 12.0.3 update for Adobe Photoshop CS5.

Common Vulnerabilities and Exposures (CVE)