Vulnerabilities > Adobe > Photoshop CC

DATE CVE VULNERABILITY TITLE RISK
2016-02-10 CVE-2016-0953 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Bridge CC and Photoshop CC
Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and CVE-2016-0952.
network
low complexity
adobe apple microsoft CWE-119
critical
10.0
2016-02-10 CVE-2016-0952 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Bridge CC and Photoshop CC
Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and CVE-2016-0953.
network
low complexity
adobe apple microsoft CWE-119
critical
10.0
2016-02-10 CVE-2016-0951 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Bridge CC and Photoshop CC
Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0952 and CVE-2016-0953.
network
low complexity
adobe apple microsoft CWE-119
critical
10.0
2015-06-24 CVE-2015-3112 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Bridge and Photoshop CC
Adobe Photoshop CC before 16.0 (aka 2015.0.0) and Adobe Bridge CC before 6.11 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
network
low complexity
adobe apple microsoft CWE-119
critical
10.0
2015-06-24 CVE-2015-3111 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Bridge and Photoshop CC
Heap-based buffer overflow in Adobe Photoshop CC before 16.0 (aka 2015.0.0) and Adobe Bridge CC before 6.11 allows attackers to execute arbitrary code via unspecified vectors.
network
low complexity
adobe apple microsoft CWE-119
critical
10.0
2015-06-24 CVE-2015-3110 Numeric Errors vulnerability in Adobe Bridge and Photoshop CC
Integer overflow in Adobe Photoshop CC before 16.0 (aka 2015.0.0) and Adobe Bridge CC before 6.11 allows attackers to execute arbitrary code via unspecified vectors.
network
low complexity
adobe apple microsoft CWE-189
critical
10.0
2015-06-24 CVE-2015-3109 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Photoshop CC
Adobe Photoshop CC before 16.0 (aka 2015.0.0) allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
network
low complexity
adobe apple microsoft CWE-119
critical
10.0