Vulnerabilities > Adobe > Photoshop > Critical

DATE CVE VULNERABILITY TITLE RISK
2021-09-01 CVE-2021-36066 Out-of-bounds Write vulnerability in Adobe Photoshop
Adobe Photoshop versions 21.2.10 (and earlier) and 22.4.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3
2021-09-01 CVE-2021-36065 Out-of-bounds Write vulnerability in Adobe Photoshop
Adobe Photoshop versions 21.2.10 (and earlier) and 22.4.3 (and earlier) are affected by a heap-based buffer overflow vulnerability that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3
2021-08-20 CVE-2021-36005 Stack-based Buffer Overflow vulnerability in Adobe Photoshop
Adobe Photoshop versions 21.2.9 (and earlier) and 22.4.2 (and earlier) is affected by a stack overflow vulnerability due to insecure handling of a crafted PSD file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-121
critical
9.3
2012-05-09 CVE-2012-2027 Resource Management Errors vulnerability in Adobe Photoshop, Photoshop CS4 and Photoshop Cs5.5
Use-after-free vulnerability in Adobe Photoshop CS5 12.x before 12.0.5 and CS5.1 12.1.x before 12.1.1 allows remote attackers to execute arbitrary code via a crafted TIFF (aka .TIF) file.
network
adobe CWE-399
critical
9.3
2012-05-09 CVE-2012-2028 Buffer Errors vulnerability in Adobe Photoshop, Photoshop CS4 and Photoshop Cs5.5
Buffer overflow in Adobe Photoshop CS5 12.x before 12.0.5 and CS5.1 12.1.x before 12.1.1 allows remote attackers to execute arbitrary code via unspecified vectors.
network
adobe CWE-119
critical
9.3
2011-08-11 CVE-2011-2131 Buffer Errors vulnerability in Adobe Creative Suite and Photoshop
Adobe Photoshop 12.0 in Creative Suite 5 (CS5) and 12.1 in Creative Suite 5.1 (CS5.1) allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted GIF file.
network
adobe CWE-119
critical
9.3
2011-05-20 CVE-2011-2164 Remote Security vulnerability in Photoshop Professional
Multiple unspecified vulnerabilities in Adobe Photoshop before 12.0.4 have unknown impact and attack vectors.
network
low complexity
adobe
critical
10.0
2010-08-26 CVE-2010-3127 Unspecified vulnerability in Adobe Photoshop
Untrusted search path vulnerability in Adobe PhotoShop CS2 through CS5 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or Wintab32.dll that is located in the same folder as a PSD or other file that is processed by PhotoShop.
network
adobe
critical
9.3
2008-04-23 CVE-2008-1765 Buffer Errors vulnerability in Adobe Photoshop 3.2
Buffer overflow in Adobe Photoshop Album Starter Edition 3.2, and possibly After Effects CS3, allows user-assisted remote attackers and physically proximate attackers to execute arbitrary code via a BMP file with an invalid image header.
network
adobe CWE-119
critical
9.3
2007-04-30 CVE-2007-2365 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe products
Buffer overflow in Adobe Photoshop CS2 and CS3, Photoshop Elements 5.0, Illustrator CS3, and GoLive 9 allows user-assisted remote attackers to execute arbitrary code via a crafted .PNG file.
network
adobe CWE-119
critical
9.3