Vulnerabilities > Adobe > Bridge

DATE CVE VULNERABILITY TITLE RISK
2020-03-25 CVE-2020-9551 Out-of-bounds Write vulnerability in Adobe Bridge 10.0
Adobe Bridge versions 10.0 have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2015-06-24 CVE-2015-3112 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Bridge and Photoshop CC
Adobe Photoshop CC before 16.0 (aka 2015.0.0) and Adobe Bridge CC before 6.11 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
network
low complexity
adobe apple microsoft CWE-119
critical
10.0
2015-06-24 CVE-2015-3111 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Bridge and Photoshop CC
Heap-based buffer overflow in Adobe Photoshop CC before 16.0 (aka 2015.0.0) and Adobe Bridge CC before 6.11 allows attackers to execute arbitrary code via unspecified vectors.
network
low complexity
adobe apple microsoft CWE-119
critical
10.0
2015-06-24 CVE-2015-3110 Numeric Errors vulnerability in Adobe Bridge and Photoshop CC
Integer overflow in Adobe Photoshop CC before 16.0 (aka 2015.0.0) and Adobe Bridge CC before 6.11 allows attackers to execute arbitrary code via unspecified vectors.
network
low complexity
adobe apple microsoft CWE-189
critical
10.0
2007-04-11 CVE-2007-1279 Local Privilege Escalation vulnerability in Adobe Bridge 1.0.3
Unspecified vulnerability in the installer for Adobe Bridge 1.0.3 update for Apple OS X, when patching with desktop management tools, allows local users to gain privileges via unspecified vectors during installation of the update by a different user who has administrative privileges.
local
low complexity
apple adobe
7.2