Vulnerabilities > Adobe > Bridge CC > 9.0.2

DATE CVE VULNERABILITY TITLE RISK
2019-05-23 CVE-2019-7130 Out-of-bounds Write vulnerability in Adobe Bridge CC 9.0.2
Adobe Bridge CC versions 9.0.2 have a heap overflow vulnerability.
network
low complexity
adobe apple microsoft CWE-787
critical
10.0