Vulnerabilities > Adobe > Bridge CC > 7.0

DATE CVE VULNERABILITY TITLE RISK
2019-11-14 CVE-2019-8240 Out-of-bounds Write vulnerability in Adobe Bridge CC
Adobe Bridge CC versions 9.1 and earlier have a memory corruption vulnerability.
network
low complexity
adobe CWE-787
5.0
2019-11-14 CVE-2019-8239 Out-of-bounds Write vulnerability in Adobe Bridge CC
Adobe Bridge CC versions 9.1 and earlier have a memory corruption vulnerability.
network
low complexity
adobe CWE-787
5.0