Vulnerabilities > Adobe > Photoshop Elements > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-09-27 CVE-2021-39825 Out-of-bounds Write vulnerability in Adobe Photoshop Elements
Photoshop Elements versions 2021 build 19.0 (20210304.m.156367) (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-787
6.8
2021-06-28 CVE-2021-28597 Exposure of Resource to Wrong Sphere vulnerability in Adobe Photoshop Elements
Adobe Photoshop Elements version 5.2 (and earlier) is affected by an insecure temporary file creation vulnerability.
local
low complexity
adobe CWE-668
5.5