Vulnerabilities > Adobe > Photoshop > 21.2.6

DATE CVE VULNERABILITY TITLE RISK
2022-05-06 CVE-2022-28278 Out-of-bounds Write vulnerability in Adobe Photoshop
Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2022-03-11 CVE-2022-24090 Out-of-bounds Read vulnerability in Adobe Photoshop
Adobe Photoshop versions 23.1.1 (and earlier) and 22.5.5 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
network
adobe CWE-125
4.3
2022-02-16 CVE-2022-23203 Classic Buffer Overflow vulnerability in Adobe Photoshop
Adobe Photoshop versions 22.5.4 (and earlier) and 23.1 (and earlier) are affected by a buffer overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-120
6.8
2021-09-01 CVE-2021-36065 Out-of-bounds Write vulnerability in Adobe Photoshop
Adobe Photoshop versions 21.2.10 (and earlier) and 22.4.3 (and earlier) are affected by a heap-based buffer overflow vulnerability that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3
2021-09-01 CVE-2021-36066 Out-of-bounds Write vulnerability in Adobe Photoshop
Adobe Photoshop versions 21.2.10 (and earlier) and 22.4.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3
2021-08-20 CVE-2021-36005 Stack-based Buffer Overflow vulnerability in Adobe Photoshop
Adobe Photoshop versions 21.2.9 (and earlier) and 22.4.2 (and earlier) is affected by a stack overflow vulnerability due to insecure handling of a crafted PSD file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-121
critical
9.3
2021-08-20 CVE-2021-36006 Improper Initialization vulnerability in Adobe Photoshop
Adobe Photoshop versions 21.2.9 (and earlier) and 22.4.2 (and earlier) are affected by an Improper input validation vulnerability when parsing a specially crafted file.
local
low complexity
adobe CWE-665
3.3
2021-04-15 CVE-2021-28549 Classic Buffer Overflow vulnerability in Adobe Photoshop
Adobe Photoshop versions 21.2.6 (and earlier) and 22.3 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted JSX file.
local
low complexity
adobe CWE-120
7.8
2021-01-13 CVE-2021-21006 Heap-based Buffer Overflow vulnerability in Adobe Photoshop
Adobe Photoshop version 22.1 (and earlier) is affected by a heap buffer overflow vulnerability when handling a specially crafted font file.
network
adobe CWE-122
6.8