Vulnerabilities > Adobe > Bridge > 11.1.1

DATE CVE VULNERABILITY TITLE RISK
2022-06-15 CVE-2022-28844 Out-of-bounds Write vulnerability in Adobe Bridge
Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2022-06-15 CVE-2022-28849 Use After Free vulnerability in Adobe Bridge
Adobe Bridge version 12.0.1 (and earlier versions) is affected by a Use-After-Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2022-06-15 CVE-2022-28850 Out-of-bounds Read vulnerability in Adobe Bridge
Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
network
adobe CWE-125
4.3
2022-03-16 CVE-2021-40750 NULL Pointer Dereference vulnerability in Adobe Bridge
Adobe Bridge version 11.1.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file.
network
adobe CWE-476
4.3
2022-03-16 CVE-2021-42719 Out-of-bounds Read vulnerability in Adobe Bridge
Adobe Bridge version 11.1.1 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted .jpe file, which could result in a read past the end of an allocated memory structure.
local
low complexity
adobe CWE-125
7.8
2022-03-16 CVE-2021-42720 Out-of-bounds Read vulnerability in Adobe Bridge
Adobe Bridge version 11.1.1 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
network
adobe CWE-125
6.8
2022-03-16 CVE-2021-42722 Out-of-bounds Read vulnerability in Adobe Bridge
Adobe Bridge version 11.1.1 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
local
adobe CWE-125
4.4
2022-03-16 CVE-2021-42724 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Bridge
Adobe Bridge version 11.1.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-119
7.8
2022-03-16 CVE-2021-42728 Classic Buffer Overflow vulnerability in Adobe Bridge
Adobe Bridge 11.1.1 (and earlier) is affected by a stack overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-120
6.8
2022-03-16 CVE-2021-42729 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Bridge
Adobe Bridge version 11.1.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-119
7.8