Vulnerabilities > Adobe > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-08-14 CVE-2019-8062 Untrusted Search Path vulnerability in Adobe After Effects
Adobe After Effects versions 16 and earlier have an insecure library loading (dll hijacking) vulnerability.
network
adobe CWE-426
6.8
2019-08-14 CVE-2019-7961 Untrusted Search Path vulnerability in Adobe Prelude CC 8.1
Adobe Prelude CC versions 8.1 and earlier have an insecure library loading (dll hijacking) vulnerability.
network
adobe CWE-426
6.8
2019-08-14 CVE-2019-7931 Untrusted Search Path vulnerability in Adobe Premiere PRO CC 13.1.2
Adobe Premiere Pro CC versions 13.1.2 and earlier have an insecure library loading (dll hijacking) vulnerability.
network
adobe CWE-426
6.8
2019-08-14 CVE-2019-7870 Untrusted Search Path vulnerability in Adobe Character Animator 2.1
Adobe Character Animator versions 2.1 and earlier have an insecure library loading (dll hijacking) vulnerability.
network
adobe CWE-426
6.8
2019-07-18 CVE-2019-7963 Out-of-bounds Read vulnerability in Adobe Bridge CC 6.1/9.0.2
Adobe Bridge CC version 9.0.2 and earlier versions have an out of bound read vulnerability.
4.3
2019-07-18 CVE-2019-7956 Untrusted Search Path vulnerability in Adobe Dreamweaver
Adobe Dreamweaver direct download installer versions 19.0 and below, 18.0 and below have an Insecure Library Loading (DLL hijacking) vulnerability.
network
adobe CWE-426
6.8
2019-07-18 CVE-2019-7955 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager version 6.4 and ealier have a Reflected Cross-site Scripting vulnerability.
network
adobe CWE-79
5.8
2019-07-18 CVE-2019-7954 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager version 6.4 and ealier have a Stored Cross-site Scripting vulnerability.
network
adobe CWE-79
4.3
2019-07-18 CVE-2019-7953 Cross-Site Request Forgery (CSRF) vulnerability in Adobe Experience Manager
Adobe Experience Manager version 6.4 and ealier have a Cross-Site Request Forgery vulnerability.
network
adobe CWE-352
4.3
2019-07-18 CVE-2019-7941 Information Exposure vulnerability in Adobe Campaign 18.10.5.8984
Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Information Exposure Through an Error Message vulnerability.
network
low complexity
adobe CWE-200
5.0