Vulnerabilities > Adobe > Photoshop CC > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-08-26 CVE-2019-7983 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability.
network
adobe CWE-787
6.8
2019-08-26 CVE-2019-7982 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability.
network
adobe CWE-787
6.8
2019-08-26 CVE-2019-7981 Out-of-bounds Read vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability.
network
adobe CWE-125
4.3
2019-08-26 CVE-2019-7980 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability.
network
adobe CWE-787
6.8
2019-08-26 CVE-2019-7979 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability.
network
adobe CWE-787
6.8
2019-08-26 CVE-2019-7978 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a heap overflow vulnerability.
network
adobe CWE-787
6.8
2019-08-26 CVE-2019-7977 Out-of-bounds Read vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability.
network
adobe CWE-125
4.3
2018-11-29 CVE-2018-15980 Out-of-bounds Read vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.6 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2018-07-09 CVE-2018-4946 Out-of-bounds Write vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.3 and earlier, 18.1.3 and earlier, and 18.1.2 and earlier have an Out-of-bounds write vulnerability.
network
adobe CWE-787
6.8