Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-03-25 CVE-2020-3788 Out-of-bounds Write vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a memory corruption vulnerability.
network
low complexity
adobe CWE-787
7.5
2020-03-25 CVE-2020-3787 Out-of-bounds Write vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a memory corruption vulnerability.
network
low complexity
adobe CWE-787
7.5
2020-03-25 CVE-2020-3786 Out-of-bounds Write vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a memory corruption vulnerability.
network
low complexity
adobe CWE-787
7.5
2020-03-25 CVE-2020-3785 Out-of-bounds Write vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a memory corruption vulnerability.
network
low complexity
adobe CWE-787
7.5
2020-03-25 CVE-2020-3784 Out-of-bounds Write vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a memory corruption vulnerability.
network
low complexity
adobe CWE-787
7.5
2020-03-25 CVE-2020-3783 Out-of-bounds Write vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a heap corruption vulnerability.
network
low complexity
adobe CWE-787
7.5
2020-03-25 CVE-2020-3780 Out-of-bounds Write vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a buffer errors vulnerability.
network
adobe CWE-787
6.8
2020-03-25 CVE-2020-3779 Out-of-bounds Write vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-03-25 CVE-2020-3773 Out-of-bounds Write vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-03-25 CVE-2020-3770 Out-of-bounds Write vulnerability in Adobe Photoshop 2020 and Photoshop CC
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have a buffer errors vulnerability.
network
adobe CWE-787
6.8