Lucene search

K

Bridge Cc Security Vulnerabilities

cve
cve

CVE-2019-8239

Adobe Bridge CC versions 9.1 and earlier have a memory corruption vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.002EPSS

2019-11-14 04:15 PM
37
cve
cve

CVE-2019-8240

Adobe Bridge CC versions 9.1 and earlier have a memory corruption vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.002EPSS

2019-11-14 04:15 PM
39
cve
cve

CVE-2019-7963

Adobe Bridge CC version 9.0.2 and earlier versions have an out of bound read vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current...

6.5CVSS

6AI Score

0.145EPSS

2019-07-18 10:15 PM
62
cve
cve

CVE-2019-7134

Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6.4AI Score

0.018EPSS

2019-05-23 04:29 PM
33
cve
cve

CVE-2019-7138

Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6.4AI Score

0.018EPSS

2019-05-23 04:29 PM
41
cve
cve

CVE-2019-7132

Adobe Bridge CC versions 9.0.2 have an out-of-bounds write vulnerability. Successful exploitation could lead to remote code...

8.8CVSS

9.2AI Score

0.011EPSS

2019-05-23 04:29 PM
32
cve
cve

CVE-2019-7136

Adobe Bridge CC versions 9.0.2 have an use after free vulnerability. Successful exploitation could lead to information...

6.5CVSS

6.6AI Score

0.015EPSS

2019-05-23 04:29 PM
42
cve
cve

CVE-2019-7135

Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6.4AI Score

0.018EPSS

2019-05-23 04:29 PM
35
cve
cve

CVE-2019-7137

Adobe Bridge CC versions 9.0.2 have a memory corruption vulnerability. Successful exploitation could lead to information...

6.5CVSS

6.7AI Score

0.015EPSS

2019-05-23 04:29 PM
35
cve
cve

CVE-2019-7133

Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6.4AI Score

0.47EPSS

2019-05-23 04:29 PM
33
cve
cve

CVE-2019-7130

Adobe Bridge CC versions 9.0.2 have a heap overflow vulnerability. Successful exploitation could lead to remote code...

9.8CVSS

9.7AI Score

0.033EPSS

2019-05-23 04:29 PM
43
cve
cve

CVE-2018-6499

Remote Code Execution in the following products Hybrid Cloud Management Containerized Suite HCM2017.11, HCM2018.02, HCM2018.05, Operations Bridge Containerized Suite 2017.11, 2018.02, 2018.05, Data Center Automation Containerized Suite 2017.01 until 2018.05, Service Management Automation Suite...

9.8CVSS

9.6AI Score

0.055EPSS

2018-08-30 09:29 PM
26
cve
cve

CVE-2016-0953

Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and...

9.8CVSS

9.7AI Score

0.013EPSS

2016-02-10 08:59 PM
84
cve
cve

CVE-2016-0952

Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and...

9.8CVSS

9.7AI Score

0.013EPSS

2016-02-10 08:59 PM
80
cve
cve

CVE-2016-0951

Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0952 and...

9.8CVSS

9.7AI Score

0.013EPSS

2016-02-10 08:59 PM
80
cve
cve

CVE-2015-3112

Adobe Photoshop CC before 16.0 (aka 2015.0.0) and Adobe Bridge CC before 6.11 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified...

7.8AI Score

0.027EPSS

2015-06-24 10:59 AM
25
cve
cve

CVE-2015-3111

Heap-based buffer overflow in Adobe Photoshop CC before 16.0 (aka 2015.0.0) and Adobe Bridge CC before 6.11 allows attackers to execute arbitrary code via unspecified...

8AI Score

0.02EPSS

2015-06-24 10:59 AM
27
cve
cve

CVE-2015-3110

Integer overflow in Adobe Photoshop CC before 16.0 (aka 2015.0.0) and Adobe Bridge CC before 6.11 allows attackers to execute arbitrary code via unspecified...

7.8AI Score

0.116EPSS

2015-06-24 10:59 AM
24