Vulnerabilities > Adobe > Photoshop > 23.1

DATE CVE VULNERABILITY TITLE RISK
2023-02-17 CVE-2023-21578 Out-of-bounds Read vulnerability in Adobe Photoshop 23.0.0/23.1/23.3.2
Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2022-09-16 CVE-2022-38434 Use After Free vulnerability in Adobe Photoshop
Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2022-05-06 CVE-2022-24098 Improper Input Validation vulnerability in Adobe Photoshop
Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by an improper input validation vulnerability when parsing a PCX file that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-20
7.8
2022-05-06 CVE-2022-24099 Out-of-bounds Read vulnerability in Adobe Photoshop
Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
network
adobe CWE-125
4.3
2022-05-06 CVE-2022-28278 Out-of-bounds Write vulnerability in Adobe Photoshop
Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2022-02-16 CVE-2022-23203 Classic Buffer Overflow vulnerability in Adobe Photoshop
Adobe Photoshop versions 22.5.4 (and earlier) and 23.1 (and earlier) are affected by a buffer overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-120
6.8