Lucene search

K

Photoshop Cc Security Vulnerabilities

cve
cve

CVE-2018-12810

Adobe Photoshop CC 2018 before 19.1.6 and Photoshop CC 2017 before 18.1.6 have a memory corruption vulnerability. Successful exploitation could lead to remote code...

9.8CVSS

9.7AI Score

0.067EPSS

2018-08-29 01:29 PM
26
cve
cve

CVE-2018-12811

Adobe Photoshop CC 2018 before 19.1.6 and Photoshop CC 2017 before 18.1.6 have a memory corruption vulnerability. Successful exploitation could lead to remote code...

9.8CVSS

9.7AI Score

0.067EPSS

2018-08-29 01:29 PM
28
cve
cve

CVE-2018-4946

Adobe Photoshop CC versions 19.1.3 and earlier, 18.1.3 and earlier, and 18.1.2 and earlier have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.8AI Score

0.012EPSS

2018-07-09 07:29 PM
34
cve
cve

CVE-2017-3004

Adobe Photoshop versions CC 2017 (18.0.1) and earlier, CC 2015.5.1 (17.0.1) and earlier have a memory corruption vulnerability when parsing malicious PCX files. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.004EPSS

2017-04-12 02:59 PM
52
cve
cve

CVE-2017-3005

Adobe Photoshop versions CC 2017 (18.0.1) and earlier, CC 2015.5.1 (17.0.1) and earlier have an unquoted search path...

7.8CVSS

7.6AI Score

0.001EPSS

2017-04-12 02:59 PM
51
cve
cve

CVE-2016-0952

Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and...

9.8CVSS

9.6AI Score

0.013EPSS

2016-02-10 08:59 PM
80
cve
cve

CVE-2016-0951

Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0952 and...

9.8CVSS

9.6AI Score

0.013EPSS

2016-02-10 08:59 PM
80
cve
cve

CVE-2016-0953

Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and...

9.8CVSS

9.6AI Score

0.013EPSS

2016-02-10 08:59 PM
84
cve
cve

CVE-2015-3110

Integer overflow in Adobe Photoshop CC before 16.0 (aka 2015.0.0) and Adobe Bridge CC before 6.11 allows attackers to execute arbitrary code via unspecified...

7.8AI Score

0.116EPSS

2015-06-24 10:59 AM
22
cve
cve

CVE-2015-3112

Adobe Photoshop CC before 16.0 (aka 2015.0.0) and Adobe Bridge CC before 6.11 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified...

7.8AI Score

0.027EPSS

2015-06-24 10:59 AM
24
cve
cve

CVE-2015-3109

Adobe Photoshop CC before 16.0 (aka 2015.0.0) allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified...

7.8AI Score

0.029EPSS

2015-06-24 10:59 AM
24
cve
cve

CVE-2015-3111

Heap-based buffer overflow in Adobe Photoshop CC before 16.0 (aka 2015.0.0) and Adobe Bridge CC before 6.11 allows attackers to execute arbitrary code via unspecified...

8AI Score

0.02EPSS

2015-06-24 10:59 AM
25