Vulnerabilities > Adobe > Photoshop CC > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-12-19 CVE-2019-8253 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions before 20.0.8 and 21.0.x before 21.0.2 have a memory corruption vulnerability.
network
adobe CWE-787
critical
9.3
2019-12-19 CVE-2019-8254 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions before 20.0.8 and 21.0.x before 21.0.2 have a memory corruption vulnerability.
network
adobe CWE-787
critical
9.3
2019-08-26 CVE-2019-7975 Type Confusion vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability.
network
low complexity
adobe CWE-843
critical
10.0
2019-08-26 CVE-2019-7990 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2019-08-26 CVE-2019-7992 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2019-08-26 CVE-2019-7993 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2019-08-26 CVE-2019-7994 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability.
network
adobe CWE-787
critical
9.3
2019-08-26 CVE-2019-7997 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2019-08-26 CVE-2019-7998 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2019-08-26 CVE-2019-8001 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability.
network
low complexity
adobe CWE-787
critical
10.0