Vulnerabilities > Adobe > Photoshop CC > 20.0.4

DATE CVE VULNERABILITY TITLE RISK
2020-03-25 CVE-2020-3776 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a buffer errors vulnerability.
network
adobe CWE-119
6.8
2020-03-25 CVE-2020-3775 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a buffer errors vulnerability.
network
low complexity
adobe CWE-119
7.5
2020-03-25 CVE-2020-3774 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a buffer errors vulnerability.
network
adobe CWE-119
6.8
2020-03-25 CVE-2020-3773 Out-of-bounds Write vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-03-25 CVE-2020-3772 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a buffer errors vulnerability.
network
adobe CWE-119
6.8
2020-03-25 CVE-2020-3771 Out-of-bounds Read vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have an out-of-bounds read vulnerability.
network
adobe CWE-125
4.3
2020-03-25 CVE-2020-3770 Out-of-bounds Write vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a buffer errors vulnerability.
network
adobe CWE-787
6.8
2019-12-19 CVE-2019-8254 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions before 20.0.8 and 21.0.x before 21.0.2 have a memory corruption vulnerability.
network
adobe CWE-787
critical
9.3
2019-12-19 CVE-2019-8253 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions before 20.0.8 and 21.0.x before 21.0.2 have a memory corruption vulnerability.
network
adobe CWE-787
critical
9.3
2019-08-26 CVE-2019-8001 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability.
network
low complexity
adobe CWE-787
critical
10.0