9.3
CVSSv2

CVE-2010-1296

Published: 27/05/2010 Updated: 17/08/2017
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 945
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple buffer overflows in Adobe Photoshop CS4 prior to 11.0.2 allow user-assisted remote malicious users to execute arbitrary code via a crafted (1) .ASL, (2) .ABR, or (3) .GRD file.

Vulnerable Product Search on Vulmon Subscribe to Product

adobe photoshop cs4

adobe photoshop cs4 11.0

Exploits

/* Title: Adobe Photoshop CS4 Extended 110 GRD File Handling Remote Buffer Overflow PoC Summary: The Adobe® Photoshop® family of products is the ultimate playground for bringing out the best in your digital images, transforming them into anything you can imagine and showcasing them in extraordinary ways Description: Adobe Photoshop CS ...
/* Title: Adobe Photoshop CS4 Extended 110 ASL File Handling Remote Buffer Overflow PoC Summary: The Adobe® Photoshop® family of products is the ultimate playground for bringing out the best in your digital images, transforming them into anything you can imagine and showcasing them in extraordinary ways Description: Adobe Photoshop CS ...
#!/usr/bin/perl # # Title: # Adobe Photoshop CS4 Extended 110 ABR File Handling Remote Buffer Overflow PoC # # # Summary: The Adobe® Photoshop® family of products is the ultimate playground for # bringing out the best in your digital images, transforming them into anything you # can imagine and showcasing them in extraordinary ways # # Descript ...
Adobe Photoshop CS4 Extended suffers from a buffer overflow vulnerability when dealing with ABR (brushes) format file The application fails to sanitize the user input resulting in a memory corruption, overwriting several memory registers which can aid the attacker to gain the power of executing arbitrary code or denial of service Version CS4 Ext ...
Adobe Photoshop CS4 Extended suffers from a buffer overflow vulnerability when dealing with GRD (gradients) format file The application fails to sanitize the user input resulting in a memory corruption, overwriting several memory registers which can aid the attacker to gain the power of executing arbitrary code or denial of service Version CS4 E ...
Adobe Photoshop CS4 Extended suffers from a buffer overflow vulnerability when dealing with ASL (styles) format file The application fails to sanitize the user input resulting in a memory corruption, overwriting several memory registers which can aid the attacker to gain the power of executing arbitrary code or denial of service Version CS4 Exte ...