Vulnerabilities > Adobe > Bridge > 2.1

DATE CVE VULNERABILITY TITLE RISK
2022-03-16 CVE-2021-42720 Out-of-bounds Read vulnerability in Adobe Bridge
Adobe Bridge version 11.1.1 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
network
adobe CWE-125
6.8
2022-03-16 CVE-2021-42722 Out-of-bounds Read vulnerability in Adobe Bridge
Adobe Bridge version 11.1.1 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
local
adobe CWE-125
4.4
2022-03-16 CVE-2021-42724 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Bridge
Adobe Bridge version 11.1.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-119
7.8
2022-03-16 CVE-2021-42728 Classic Buffer Overflow vulnerability in Adobe Bridge
Adobe Bridge 11.1.1 (and earlier) is affected by a stack overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-120
6.8
2022-03-16 CVE-2021-42729 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Bridge
Adobe Bridge version 11.1.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-119
7.8
2022-03-16 CVE-2021-42730 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Bridge
Adobe Bridge version 11.1.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious PSD file, potentially resulting in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-119
7.8
2022-01-14 CVE-2021-44743 Out-of-bounds Write vulnerability in Adobe Bridge
Adobe Bridge version 11.1.2 (and earlier) and version 12.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2022-01-14 CVE-2021-45051 Use After Free vulnerability in Adobe Bridge
Adobe Bridge version 11.1.2 (and earlier) and version 12.0 (and earlier) are affected by an use-after-free vulnerability in the processing of Format event actions that could lead to disclosure of sensitive memory.
network
adobe CWE-416
4.3
2022-01-14 CVE-2021-45052 Out-of-bounds Read vulnerability in Adobe Bridge
Adobe Bridge version 11.1.2 (and earlier) and version 12.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
network
adobe CWE-125
4.3
2021-12-07 CVE-2021-44185 Out-of-bounds Read vulnerability in Adobe Bridge
Adobe Bridge version 11.1.2 (and earlier) and version 12.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
3.3