Vulnerabilities > Adobe > Photoshop CC > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-03-25 CVE-2020-3779 Out-of-bounds Write vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-03-25 CVE-2020-3778 Out-of-bounds Read vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds read vulnerability.
network
adobe CWE-125
4.3
2020-03-25 CVE-2020-3777 Out-of-bounds Read vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2020-03-25 CVE-2020-3776 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a buffer errors vulnerability.
network
adobe CWE-119
6.8
2020-03-25 CVE-2020-3774 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a buffer errors vulnerability.
network
adobe CWE-119
6.8
2020-03-25 CVE-2020-3773 Out-of-bounds Write vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-03-25 CVE-2020-3772 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a buffer errors vulnerability.
network
adobe CWE-119
6.8
2020-03-25 CVE-2020-3771 Out-of-bounds Read vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have an out-of-bounds read vulnerability.
network
adobe CWE-125
4.3
2020-03-25 CVE-2020-3770 Out-of-bounds Write vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a buffer errors vulnerability.
network
adobe CWE-787
6.8
2019-08-26 CVE-2019-8000 Out-of-bounds Read vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability.
network
adobe CWE-125
4.3