Vulnerabilities > Adobe > Photoshop > 12.0.1

DATE CVE VULNERABILITY TITLE RISK
2022-05-06 CVE-2022-28278 Out-of-bounds Write vulnerability in Adobe Photoshop
Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2022-02-16 CVE-2022-23203 Classic Buffer Overflow vulnerability in Adobe Photoshop
Adobe Photoshop versions 22.5.4 (and earlier) and 23.1 (and earlier) are affected by a buffer overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-120
6.8
2021-04-15 CVE-2021-28549 Classic Buffer Overflow vulnerability in Adobe Photoshop
Adobe Photoshop versions 21.2.6 (and earlier) and 22.3 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted JSX file.
local
low complexity
adobe CWE-120
7.8
2021-01-13 CVE-2021-21006 Heap-based Buffer Overflow vulnerability in Adobe Photoshop
Adobe Photoshop version 22.1 (and earlier) is affected by a heap buffer overflow vulnerability when handling a specially crafted font file.
network
adobe CWE-122
6.8
2020-10-21 CVE-2020-24420 Uncontrolled Search Path Element vulnerability in Adobe Photoshop
Adobe Photoshop for Windows version 21.2.1 (and earlier) is affected by an uncontrolled search path element vulnerability that could result in arbitrary code execution in the context of the current user.
local
adobe CWE-427
6.9
2020-07-22 CVE-2020-9687 Out-of-bounds Write vulnerability in Adobe Photoshop and Photoshop CC
Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-07-22 CVE-2020-9686 Out-of-bounds Read vulnerability in Adobe Photoshop and Photoshop CC
Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds read vulnerability.
network
adobe CWE-125
4.3
2020-07-22 CVE-2020-9685 Out-of-bounds Write vulnerability in Adobe Photoshop and Photoshop CC
Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-07-22 CVE-2020-9684 Out-of-bounds Write vulnerability in Adobe Photoshop and Photoshop CC
Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-07-22 CVE-2020-9683 Out-of-bounds Write vulnerability in Adobe Photoshop and Photoshop CC
Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds read vulnerability.
network
adobe CWE-787
6.8