Unknown vulnerability in the installation of Adobe License Management Service, as used in Adobe Photoshop CS, Adobe Creative Suite 1.0, and Adobe Premiere Pro 1.5, allows attackers to gain administrator privileges.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2005-06-09T04:00:00

Updated: 2006-01-12T10:00:00

Reserved: 2005-01-25T00:00:00


Link: CVE-2005-0151

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2005-06-13T04:00:00.000

Modified: 2008-09-05T20:45:27.607


Link: CVE-2005-0151

JSON object: View

cve-icon Redhat Information

No data.