Vulnerabilities > Adobe > Photoshop CC > 18.0.1

DATE CVE VULNERABILITY TITLE RISK
2020-07-22 CVE-2020-9687 Out-of-bounds Write vulnerability in Adobe Photoshop and Photoshop CC
Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-07-22 CVE-2020-9686 Out-of-bounds Read vulnerability in Adobe Photoshop and Photoshop CC
Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds read vulnerability.
network
adobe CWE-125
4.3
2020-07-22 CVE-2020-9685 Out-of-bounds Write vulnerability in Adobe Photoshop and Photoshop CC
Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-07-22 CVE-2020-9684 Out-of-bounds Write vulnerability in Adobe Photoshop and Photoshop CC
Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-07-22 CVE-2020-9683 Out-of-bounds Write vulnerability in Adobe Photoshop and Photoshop CC
Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds read vulnerability.
network
adobe CWE-787
6.8
2019-08-26 CVE-2019-8001 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2019-08-26 CVE-2019-8000 Out-of-bounds Read vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability.
network
adobe CWE-125
4.3
2019-08-26 CVE-2019-7999 Out-of-bounds Read vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability.
network
adobe CWE-125
4.3
2019-08-26 CVE-2019-7998 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2019-08-26 CVE-2019-7997 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability.
network
low complexity
adobe CWE-787
critical
10.0