Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-03-25 CVE-2020-3784 Out-of-bounds Write vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a memory corruption vulnerability.
network
low complexity
adobe CWE-787
7.5
2020-03-25 CVE-2020-3783 Out-of-bounds Write vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a heap corruption vulnerability.
network
low complexity
adobe CWE-787
7.5
2020-03-25 CVE-2020-3780 Out-of-bounds Write vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a buffer errors vulnerability.
network
adobe CWE-787
6.8
2020-03-25 CVE-2020-3779 Out-of-bounds Write vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-03-25 CVE-2020-3773 Out-of-bounds Write vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-03-25 CVE-2020-3770 Out-of-bounds Write vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a buffer errors vulnerability.
network
adobe CWE-787
6.8
2020-03-25 CVE-2020-10881 Out-of-bounds Write vulnerability in Tp-Link Ac1750 Firmware 190726
This vulnerability allows remote attackers to execute arbitrary code on affected installations of TP-Link Archer A7 Firmware Ver: 190726 AC1750 routers.
network
low complexity
tp-link CWE-787
critical
10.0
2020-03-25 CVE-2020-9552 Out-of-bounds Write vulnerability in Adobe Bridge 10.0
Adobe Bridge versions 10.0 have a heap-based buffer overflow vulnerability.
network
adobe CWE-787
6.8
2020-03-25 CVE-2020-9551 Out-of-bounds Write vulnerability in Adobe Bridge 10.0
Adobe Bridge versions 10.0 have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-03-25 CVE-2020-3799 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a stack-based buffer overflow vulnerability.
network
low complexity
adobe CWE-787
7.5