Vulnerabilities > Adobe > Photoshop > 11.0.1

DATE CVE VULNERABILITY TITLE RISK
2017-12-09 CVE-2017-11304 Use After Free vulnerability in Adobe Photoshop
An issue was discovered in Adobe Photoshop 18.1.1 (2017.1.1) and earlier versions.
network
low complexity
adobe CWE-416
7.5
2017-12-09 CVE-2017-11303 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Photoshop
An issue was discovered in Adobe Photoshop 18.1.1 (2017.1.1) and earlier versions.
network
low complexity
adobe CWE-119
7.5
2012-05-09 CVE-2012-2028 Buffer Errors vulnerability in Adobe Photoshop, Photoshop CS4 and Photoshop Cs5.5
Buffer overflow in Adobe Photoshop CS5 12.x before 12.0.5 and CS5.1 12.1.x before 12.1.1 allows remote attackers to execute arbitrary code via unspecified vectors.
network
adobe CWE-119
critical
9.3
2012-05-09 CVE-2012-2027 Resource Management Errors vulnerability in Adobe Photoshop, Photoshop CS4 and Photoshop Cs5.5
Use-after-free vulnerability in Adobe Photoshop CS5 12.x before 12.0.5 and CS5.1 12.1.x before 12.1.1 allows remote attackers to execute arbitrary code via a crafted TIFF (aka .TIF) file.
network
adobe CWE-399
critical
9.3
2011-05-20 CVE-2011-2164 Remote Security vulnerability in Photoshop Professional
Multiple unspecified vulnerabilities in Adobe Photoshop before 12.0.4 have unknown impact and attack vectors.
network
low complexity
adobe
critical
10.0