Vulnerabilities > Adobe > Photoshop CC > 19.0

DATE CVE VULNERABILITY TITLE RISK
2018-11-29 CVE-2018-15980 Out-of-bounds Read vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.6 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0