Vulnerabilities > Adobe > Bridge > 2.1

DATE CVE VULNERABILITY TITLE RISK
2020-06-26 CVE-2020-9558 Out-of-bounds Read vulnerability in Adobe Bridge
Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds read vulnerability.
network
adobe CWE-125
4.3
2020-06-26 CVE-2020-9557 Out-of-bounds Read vulnerability in Adobe Bridge
Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds read vulnerability.
network
adobe CWE-125
4.3
2020-06-26 CVE-2020-9556 Out-of-bounds Write vulnerability in Adobe Bridge
Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability.
network
adobe CWE-787
critical
9.3
2020-06-26 CVE-2020-9555 Out-of-bounds Write vulnerability in Adobe Bridge
Adobe Bridge versions 10.0.1 and earlier version have a stack-based buffer overflow vulnerability.
network
adobe CWE-787
critical
9.3
2020-06-26 CVE-2020-9554 Out-of-bounds Write vulnerability in Adobe Bridge
Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability.
network
adobe CWE-787
critical
9.3
2020-06-26 CVE-2020-9553 Information Exposure vulnerability in Adobe Bridge
Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds read vulnerability.
network
adobe CWE-200
4.3
2015-06-24 CVE-2015-3112 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Bridge and Photoshop CC
Adobe Photoshop CC before 16.0 (aka 2015.0.0) and Adobe Bridge CC before 6.11 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
network
low complexity
adobe apple microsoft CWE-119
critical
10.0
2015-06-24 CVE-2015-3111 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Bridge and Photoshop CC
Heap-based buffer overflow in Adobe Photoshop CC before 16.0 (aka 2015.0.0) and Adobe Bridge CC before 6.11 allows attackers to execute arbitrary code via unspecified vectors.
network
low complexity
adobe apple microsoft CWE-119
critical
10.0
2015-06-24 CVE-2015-3110 Numeric Errors vulnerability in Adobe Bridge and Photoshop CC
Integer overflow in Adobe Photoshop CC before 16.0 (aka 2015.0.0) and Adobe Bridge CC before 6.11 allows attackers to execute arbitrary code via unspecified vectors.
network
low complexity
adobe apple microsoft CWE-189
critical
10.0