Vulnerabilities > Adobe > Bridge CC

DATE CVE VULNERABILITY TITLE RISK
2019-11-14 CVE-2019-8240 Out-of-bounds Write vulnerability in Adobe Bridge CC
Adobe Bridge CC versions 9.1 and earlier have a memory corruption vulnerability.
network
low complexity
adobe CWE-787
5.0
2019-11-14 CVE-2019-8239 Out-of-bounds Write vulnerability in Adobe Bridge CC
Adobe Bridge CC versions 9.1 and earlier have a memory corruption vulnerability.
network
low complexity
adobe CWE-787
5.0
2019-07-18 CVE-2019-7963 Out-of-bounds Read vulnerability in Adobe Bridge CC 6.1/9.0.2
Adobe Bridge CC version 9.0.2 and earlier versions have an out of bound read vulnerability.
4.3
2019-05-23 CVE-2019-7138 Out-of-bounds Read vulnerability in Adobe Bridge CC 9.0.2
Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability.
4.3
2019-05-23 CVE-2019-7137 Out-of-bounds Write vulnerability in Adobe Bridge CC 9.0.2
Adobe Bridge CC versions 9.0.2 have a memory corruption vulnerability.
4.3
2019-05-23 CVE-2019-7136 Use After Free vulnerability in Adobe Bridge CC 9.0.2
Adobe Bridge CC versions 9.0.2 have an use after free vulnerability.
4.3
2019-05-23 CVE-2019-7135 Out-of-bounds Read vulnerability in Adobe Bridge CC 9.0.2
Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability.
4.3
2019-05-23 CVE-2019-7134 Out-of-bounds Read vulnerability in Adobe Bridge CC 9.0.2
Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability.
4.3
2019-05-23 CVE-2019-7133 Out-of-bounds Read vulnerability in Adobe Bridge CC 9.0.2
Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability.
4.3
2019-05-23 CVE-2019-7132 Out-of-bounds Write vulnerability in Adobe Bridge CC 9.0.2
Adobe Bridge CC versions 9.0.2 have an out-of-bounds write vulnerability.
network
adobe apple microsoft CWE-787
critical
9.3