Lucene search

K

Photoshop Security Vulnerabilities

cve
cve

CVE-2024-20770

Photoshop Desktop versions 24.7.2, 25.3.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in...

5.5CVSS

6.5AI Score

0.001EPSS

2024-04-10 01:51 PM
25
cve
cve

CVE-2023-44334

Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

6AI Score

0.001EPSS

2023-11-16 03:15 PM
27
cve
cve

CVE-2023-44332

Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

6AI Score

0.001EPSS

2023-11-16 03:15 PM
24
cve
cve

CVE-2023-44333

Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

6AI Score

0.001EPSS

2023-11-16 03:15 PM
24
cve
cve

CVE-2023-44335

Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

6AI Score

0.001EPSS

2023-11-16 03:15 PM
19
cve
cve

CVE-2023-44330

Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.004EPSS

2023-11-16 03:15 PM
34
cve
cve

CVE-2023-44331

Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

6AI Score

0.001EPSS

2023-11-16 03:15 PM
18
cve
cve

CVE-2023-26370

Adobe Photoshop versions 23.5.5 (and earlier) and 24.7 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a.....

7.8CVSS

7AI Score

0.002EPSS

2023-10-11 12:15 PM
163
cve
cve

CVE-2021-43018

Adobe Photoshop versions 23.0.2 and 22.5.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious JPG...

7.8CVSS

7.8AI Score

0.029EPSS

2023-09-07 01:15 PM
21
cve
cve

CVE-2021-42734

Adobe Photoshop version 22.5.1 ?and earlier?versions???are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in...

5.5CVSS

5.8AI Score

0.001EPSS

2023-09-07 01:15 PM
105
cve
cve

CVE-2023-25908

Adobe Photoshop versions 23.5.3 (and earlier) and 24.1.1 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-27 09:15 PM
61
cve
cve

CVE-2023-21574

Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.007EPSS

2023-02-17 10:15 PM
36
cve
cve

CVE-2023-21575

Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.004EPSS

2023-02-17 10:15 PM
29
cve
cve

CVE-2023-21576

Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.004EPSS

2023-02-17 10:15 PM
31
cve
cve

CVE-2023-21578

Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction...

5.5CVSS

5.1AI Score

0.002EPSS

2023-02-17 10:15 PM
27
cve
cve

CVE-2023-21577

Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction...

5.5CVSS

5.1AI Score

0.002EPSS

2023-02-17 10:15 PM
28
cve
cve

CVE-2022-38432

Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.8AI Score

0.006EPSS

2022-09-16 06:15 PM
71
8
cve
cve

CVE-2022-35713

Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious.....

7.8CVSS

7.8AI Score

0.003EPSS

2022-09-16 06:15 PM
58
7
cve
cve

CVE-2022-38426

Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open.....

7.8CVSS

7.7AI Score

0.006EPSS

2022-09-16 06:15 PM
60
7
cve
cve

CVE-2022-38429

Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the...

7.8CVSS

7.5AI Score

0.002EPSS

2022-09-16 06:15 PM
60
6
cve
cve

CVE-2022-38433

Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.8AI Score

0.006EPSS

2022-09-16 06:15 PM
54
8
cve
cve

CVE-2022-38430

Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the...

7.8CVSS

7.5AI Score

0.002EPSS

2022-09-16 06:15 PM
58
6
cve
cve

CVE-2022-38431

Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the...

7.8CVSS

7.5AI Score

0.002EPSS

2022-09-16 06:15 PM
67
8
cve
cve

CVE-2022-38427

Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open.....

7.8CVSS

7.7AI Score

0.006EPSS

2022-09-16 06:15 PM
56
6
cve
cve

CVE-2022-38434

Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.391EPSS

2022-09-16 06:15 PM
62
8
cve
cve

CVE-2022-38428

Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.2AI Score

0.003EPSS

2022-09-16 06:15 PM
60
6
cve
cve

CVE-2022-34244

Adobe Photoshop versions 22.5.7 (and earlier) and 23.3.2 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.2AI Score

0.002EPSS

2022-07-15 04:15 PM
75
4
cve
cve

CVE-2022-34243

Adobe Photoshop versions 22.5.7 (and earlier) and 23.3.2 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.375EPSS

2022-07-15 04:15 PM
88
3
cve
cve

CVE-2021-42735

Adobe Photoshop version 22.5.1 (and earlier versions ) is affected by an Access of Memory Location After End of Buffer vulnerability, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8CVSS

7.8AI Score

0.001EPSS

2022-06-15 08:15 PM
69
6
cve
cve

CVE-2022-28278

Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious.....

7.8CVSS

7.8AI Score

0.003EPSS

2022-05-06 06:15 PM
52
2
cve
cve

CVE-2022-28270

Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious.....

7.8AI Score

0.002EPSS

2022-05-06 06:15 PM
50
3
cve
cve

CVE-2022-28277

Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious.....

7.8AI Score

0.002EPSS

2022-05-06 06:15 PM
59
3
cve
cve

CVE-2022-28279

Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8AI Score

0.099EPSS

2022-05-06 06:15 PM
85
2
cve
cve

CVE-2022-28275

Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious.....

7.8AI Score

0.002EPSS

2022-05-06 06:15 PM
65
2
cve
cve

CVE-2022-24098

Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by an improper input validation vulnerability when parsing a PCX file that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a.....

7.8CVSS

7.7AI Score

0.005EPSS

2022-05-06 06:15 PM
77
4
cve
cve

CVE-2022-28272

Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious.....

7.8AI Score

0.002EPSS

2022-05-06 06:15 PM
55
3
cve
cve

CVE-2022-28273

Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious.....

7.8AI Score

0.002EPSS

2022-05-06 06:15 PM
93
3
cve
cve

CVE-2022-28276

Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious.....

7.8AI Score

0.002EPSS

2022-05-06 06:15 PM
54
3
cve
cve

CVE-2022-28271

Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious PDF...

7.8AI Score

0.099EPSS

2022-05-06 06:15 PM
49
3
cve
cve

CVE-2022-28274

Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the...

7.5AI Score

0.001EPSS

2022-05-06 06:15 PM
66
3
cve
cve

CVE-2022-24099

Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

3.3CVSS

3.6AI Score

0.001EPSS

2022-05-06 06:15 PM
98
4
cve
cve

CVE-2022-24105

Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8AI Score

0.002EPSS

2022-05-06 06:15 PM
74
3
cve
cve

CVE-2022-23205

Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8AI Score

0.002EPSS

2022-05-06 06:15 PM
44
3
cve
cve

CVE-2022-24090

Adobe Photoshop versions 23.1.1 (and earlier) and 22.5.5 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5AI Score

0.009EPSS

2022-03-11 06:15 PM
58
cve
cve

CVE-2022-23203

Adobe Photoshop versions 22.5.4 (and earlier) and 23.1 (and earlier) are affected by a buffer overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a...

7.8CVSS

8AI Score

0.002EPSS

2022-02-16 05:15 PM
216
cve
cve

CVE-2021-39825

Photoshop Elements versions 2021 build 19.0 (20210304.m.156367) (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.8AI Score

0.001EPSS

2021-09-27 04:15 PM
21
cve
cve

CVE-2021-40709

Adobe Photoshop versions 21.2.11 (and earlier) and 22.5 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted SVG file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user....

7.8CVSS

7.8AI Score

0.002EPSS

2021-09-27 04:15 PM
44
cve
cve

CVE-2021-36066

Adobe Photoshop versions 21.2.10 (and earlier) and 22.4.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious....

7.8CVSS

7.8AI Score

0.001EPSS

2021-09-01 03:15 PM
34
cve
cve

CVE-2021-36065

Adobe Photoshop versions 21.2.10 (and earlier) and 22.4.3 (and earlier) are affected by a heap-based buffer overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.9AI Score

0.004EPSS

2021-09-01 03:15 PM
32
cve
cve

CVE-2021-36005

Adobe Photoshop versions 21.2.9 (and earlier) and 22.4.2 (and earlier) is affected by a stack overflow vulnerability due to insecure handling of a crafted PSD file, potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that.....

7.8CVSS

7.8AI Score

0.004EPSS

2021-08-20 07:15 PM
38
6
Total number of security vulnerabilities140