Lucene search

K

Adobe Photoshop Security Vulnerabilities

cve
cve

CVE-2020-9686

Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code...

6.5CVSS

7.2AI Score

0.006EPSS

2020-07-22 08:15 PM
27
cve
cve

CVE-2020-9687

Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

8.9AI Score

0.006EPSS

2020-07-22 08:15 PM
19
cve
cve

CVE-2020-9684

Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

8.9AI Score

0.006EPSS

2020-07-22 08:15 PM
20
cve
cve

CVE-2020-9685

Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

8.9AI Score

0.006EPSS

2020-07-22 08:15 PM
19
cve
cve

CVE-2020-9683

Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.7AI Score

0.005EPSS

2020-07-22 08:15 PM
19
cve
cve

CVE-2020-3770

Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

9.1AI Score

0.009EPSS

2020-03-25 09:15 PM
30
cve
cve

CVE-2020-3775

Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.5AI Score

0.011EPSS

2020-03-25 09:15 PM
44
cve
cve

CVE-2020-3778

Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

4.3CVSS

5AI Score

0.002EPSS

2020-03-25 09:15 PM
46
cve
cve

CVE-2020-3781

Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

4.3CVSS

5AI Score

0.002EPSS

2020-03-25 09:15 PM
32
cve
cve

CVE-2020-3782

Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

4.3CVSS

5AI Score

0.002EPSS

2020-03-25 09:15 PM
38
cve
cve

CVE-2020-3783

Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a heap corruption vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.6AI Score

0.011EPSS

2020-03-25 09:15 PM
39
cve
cve

CVE-2020-3785

Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.5AI Score

0.007EPSS

2020-03-25 09:15 PM
41
cve
cve

CVE-2020-3786

Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.5AI Score

0.007EPSS

2020-03-25 09:15 PM
45
cve
cve

CVE-2020-3791

Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

4.3CVSS

5AI Score

0.002EPSS

2020-03-25 09:15 PM
48
cve
cve

CVE-2020-3772

Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

9.1AI Score

0.009EPSS

2020-03-25 09:15 PM
50
cve
cve

CVE-2020-3788

Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.5AI Score

0.007EPSS

2020-03-25 09:15 PM
39
cve
cve

CVE-2020-3771

Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

4.3CVSS

5AI Score

0.002EPSS

2020-03-25 09:15 PM
36
cve
cve

CVE-2020-3777

Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

8.6AI Score

0.003EPSS

2020-03-25 09:15 PM
35
cve
cve

CVE-2020-3780

Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

9.1AI Score

0.009EPSS

2020-03-25 09:15 PM
39
cve
cve

CVE-2020-3790

Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

9.2AI Score

0.006EPSS

2020-03-25 09:15 PM
35
cve
cve

CVE-2020-3773

Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

9.1AI Score

0.008EPSS

2020-03-25 09:15 PM
49
cve
cve

CVE-2020-3784

Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.5AI Score

0.007EPSS

2020-03-25 09:15 PM
64
cve
cve

CVE-2020-3787

Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.5AI Score

0.007EPSS

2020-03-25 09:15 PM
44
cve
cve

CVE-2020-3789

Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.5AI Score

0.007EPSS

2020-03-25 09:15 PM
40
cve
cve

CVE-2020-3774

Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

9.5AI Score

0.006EPSS

2020-03-25 09:15 PM
39
cve
cve

CVE-2020-3776

Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

9.5AI Score

0.006EPSS

2020-03-25 09:15 PM
48
cve
cve

CVE-2020-3779

Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

9.1AI Score

0.008EPSS

2020-03-25 09:15 PM
51
cve
cve

CVE-2019-8253

Adobe Photoshop CC versions before 20.0.8 and 21.0.x before 21.0.2 have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.8AI Score

0.001EPSS

2019-12-19 08:15 PM
58
cve
cve

CVE-2019-8254

Adobe Photoshop CC versions before 20.0.8 and 21.0.x before 21.0.2 have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.8AI Score

0.001EPSS

2019-12-19 08:15 PM
60
cve
cve

CVE-2019-7988

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

9.1AI Score

0.011EPSS

2019-08-26 07:15 PM
161
cve
cve

CVE-2019-7980

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

9AI Score

0.006EPSS

2019-08-26 07:15 PM
146
cve
cve

CVE-2019-7986

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

9.1AI Score

0.011EPSS

2019-08-26 07:15 PM
144
cve
cve

CVE-2019-7993

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.6AI Score

0.016EPSS

2019-08-26 07:15 PM
154
cve
cve

CVE-2019-7996

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory...

8.8CVSS

8.7AI Score

0.01EPSS

2019-08-26 07:15 PM
153
cve
cve

CVE-2019-7975

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.5AI Score

0.004EPSS

2019-08-26 07:15 PM
145
cve
cve

CVE-2019-7979

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

9.1AI Score

0.011EPSS

2019-08-26 07:15 PM
157
cve
cve

CVE-2019-7978

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

9.2AI Score

0.141EPSS

2019-08-26 07:15 PM
159
cve
cve

CVE-2019-7991

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory...

8.8CVSS

9AI Score

0.005EPSS

2019-08-26 07:15 PM
108
cve
cve

CVE-2019-7989

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.151EPSS

2019-08-26 07:15 PM
145
cve
cve

CVE-2019-7984

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

9.1AI Score

0.011EPSS

2019-08-26 07:15 PM
110
cve
cve

CVE-2019-7983

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

9.1AI Score

0.011EPSS

2019-08-26 07:15 PM
149
cve
cve

CVE-2019-7999

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory...

6.5CVSS

9AI Score

0.004EPSS

2019-08-26 07:15 PM
143
cve
cve

CVE-2019-7997

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.5AI Score

0.007EPSS

2019-08-26 07:15 PM
147
cve
cve

CVE-2019-8001

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.5AI Score

0.007EPSS

2019-08-26 07:15 PM
151
cve
cve

CVE-2019-8000

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory...

6.5CVSS

9AI Score

0.004EPSS

2019-08-26 07:15 PM
118
cve
cve

CVE-2019-7990

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.6AI Score

0.016EPSS

2019-08-26 07:15 PM
155
cve
cve

CVE-2019-7985

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

9.2AI Score

0.141EPSS

2019-08-26 07:15 PM
143
cve
cve

CVE-2019-7981

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory...

6.5CVSS

6.8AI Score

0.009EPSS

2019-08-26 07:15 PM
111
cve
cve

CVE-2019-7982

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

9.1AI Score

0.011EPSS

2019-08-26 07:15 PM
150
cve
cve

CVE-2019-7987

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory...

6.5CVSS

6.8AI Score

0.009EPSS

2019-08-26 07:15 PM
160
Total number of security vulnerabilities65