Unknown vulnerability in the installation of Adobe License Management Service, as used in Adobe Photoshop CS, Adobe Creative Suite 1.0, and Adobe Premiere Pro 1.5, allows attackers to gain administrator privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2005-06-09T04:00:00

Updated: 2024-08-07T21:05:24.997Z

Reserved: 2005-01-25T00:00:00

Link: CVE-2005-0151

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2005-06-13T04:00:00.000

Modified: 2008-09-05T20:45:27.607

Link: CVE-2005-0151

cve-icon Redhat

No data.