Vulnerabilities > Adobe > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-03-25 CVE-2020-3773 Out-of-bounds Write vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-03-25 CVE-2020-3772 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a buffer errors vulnerability.
network
adobe CWE-119
6.8
2020-03-25 CVE-2020-3771 Out-of-bounds Read vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have an out-of-bounds read vulnerability.
network
adobe CWE-125
4.3
2020-03-25 CVE-2020-3770 Out-of-bounds Write vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a buffer errors vulnerability.
network
adobe CWE-787
6.8
2020-03-25 CVE-2020-9552 Out-of-bounds Write vulnerability in Adobe Bridge 10.0
Adobe Bridge versions 10.0 have a heap-based buffer overflow vulnerability.
network
adobe CWE-787
6.8
2020-03-25 CVE-2020-9551 Out-of-bounds Write vulnerability in Adobe Bridge 10.0
Adobe Bridge versions 10.0 have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-03-25 CVE-2020-3808 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Adobe Creative Cloud
Creative Cloud Desktop Application versions 5.0 and earlier have a time-of-check to time-of-use (toctou) race condition vulnerability.
network
adobe CWE-367
5.8
2020-03-25 CVE-2020-3769 Server-Side Request Forgery (SSRF) vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.5 and earlier have a server-side request forgery (ssrf) vulnerability.
network
low complexity
adobe CWE-918
5.0
2020-03-25 CVE-2020-3761 Information Exposure vulnerability in Adobe Coldfusion 2016/2018
ColdFusion versions ColdFusion 2016, and ColdFusion 2018 have a remote file read vulnerability.
network
low complexity
adobe CWE-200
5.0
2020-03-25 CVE-2020-3806 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0