Lucene search

K

Bridge Cc Security Vulnerabilities

cve
cve

CVE-2019-7963

Adobe Bridge CC version 9.0.2 and earlier versions have an out of bound read vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current...

6.5CVSS

6AI Score

0.145EPSS

2019-07-18 10:15 PM
62
cve
cve

CVE-2016-0952

Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and...

9.8CVSS

9.6AI Score

0.013EPSS

2016-02-10 08:59 PM
80
cve
cve

CVE-2016-0951

Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0952 and...

9.8CVSS

9.6AI Score

0.013EPSS

2016-02-10 08:59 PM
80
cve
cve

CVE-2016-0953

Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and...

9.8CVSS

9.6AI Score

0.013EPSS

2016-02-10 08:59 PM
84