Vulnerabilities > Adobe > Bridge CC > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-05-23 CVE-2019-7130 Out-of-bounds Write vulnerability in Adobe Bridge CC 9.0.2
Adobe Bridge CC versions 9.0.2 have a heap overflow vulnerability.
network
low complexity
adobe apple microsoft CWE-787
critical
10.0
2019-05-23 CVE-2019-7132 Out-of-bounds Write vulnerability in Adobe Bridge CC 9.0.2
Adobe Bridge CC versions 9.0.2 have an out-of-bounds write vulnerability.
network
adobe apple microsoft CWE-787
critical
9.3
2016-02-10 CVE-2016-0951 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Bridge CC and Photoshop CC
Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0952 and CVE-2016-0953.
network
low complexity
adobe apple microsoft CWE-119
critical
10.0
2016-02-10 CVE-2016-0952 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Bridge CC and Photoshop CC
Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and CVE-2016-0953.
network
low complexity
adobe apple microsoft CWE-119
critical
10.0
2016-02-10 CVE-2016-0953 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Bridge CC and Photoshop CC
Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and CVE-2016-0952.
network
low complexity
adobe apple microsoft CWE-119
critical
10.0