Vulnerabilities > Adobe > Low

DATE CVE VULNERABILITY TITLE RISK
2021-08-20 CVE-2021-36006 Improper Initialization vulnerability in Adobe Photoshop
Adobe Photoshop versions 21.2.9 (and earlier) and 22.4.2 (and earlier) are affected by an Improper input validation vulnerability when parsing a specially crafted file.
local
low complexity
adobe CWE-665
3.3
2021-08-20 CVE-2021-35991 Access of Uninitialized Pointer vulnerability in Adobe Bridge
Adobe Bridge version 11.0.2 (and earlier) is affected by an Access of Uninitialized Pointer vulnerability when parsing a specially crafted file.
local
low complexity
adobe CWE-824
3.3
2021-06-28 CVE-2021-28587 Out-of-bounds Read vulnerability in Adobe After Effects
After Effects versions 18.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
3.3
2021-02-11 CVE-2021-21055 Untrusted Search Path vulnerability in Adobe Dreamweaver
Adobe Dreamweaver versions 21.0 (and earlier) and 20.2 (and earlier) is affected by an untrusted search path vulnerability that could result in information disclosure.
local
low complexity
adobe CWE-426
2.1
2020-12-11 CVE-2020-24440 Uncontrolled Search Path Element vulnerability in Adobe Prelude 9.0/9.0.1
Adobe Prelude version 9.0.1 (and earlier) is affected by an uncontrolled search path element that could result in arbitrary code execution in the context of the current user.
local
high complexity
adobe CWE-427
3.7
2020-12-11 CVE-2020-24447 Uncontrolled Search Path Element vulnerability in Adobe Lightroom 10.0/9.2.0.10/9.3
Adobe Lightroom Classic version 10.0 (and earlier) for Windows is affected by an uncontrolled search path vulnerability that could result in arbitrary code execution in the context of the current user.
local
high complexity
adobe CWE-427
3.7
2020-11-05 CVE-2020-24439 Improper Verification of Cryptographic Signature vulnerability in Adobe products
Acrobat Reader DC for macOS versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by a security feature bypass.
local
high complexity
adobe CWE-347
1.2
2020-09-10 CVE-2020-9734 Cross-site Scripting vulnerability in Adobe Experience Manager
The AEM Forms add-on for versions 6.5.5.0 (and below) and 6.4.8.1 (and below) is affected by a stored XSS vulnerability that allows users with 'Author' privileges to store malicious scripts in fields associated with the Forms component.
network
adobe CWE-79
3.5
2020-09-10 CVE-2020-9735 Cross-site Scripting vulnerability in Adobe Experience Manager
AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by a stored XSS vulnerability that allows users with access to the Content Repository Development Environment to store malicious scripts in certain node fields.
network
adobe CWE-79
3.5
2020-09-10 CVE-2020-9736 Cross-site Scripting vulnerability in Adobe Experience Manager
AEM versions 6.5.5.0 (and below), 6.4.8.1 (and below), 6.3.3.8 (and below) and 6.2 SP1-CFP20 (and below) are affected by a stored XSS vulnerability that allows users with access to the Content Repository Development Environment to store malicious scripts in certain node fields.
network
adobe CWE-79
3.5