RSS   Podatności dla 'Bridge cc'   RSS

2019-07-18
 
CVE-2019-7963

CWE-125
 

 
Adobe Bridge CC version 9.0.2 and earlier versions have an out of bound read vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user.

 
2019-05-23
 
CVE-2019-7138

CWE-125
 

 
Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

 
 
CVE-2019-7137

CWE-200
 

 
Adobe Bridge CC versions 9.0.2 have a memory corruption vulnerability. Successful exploitation could lead to information disclosure.

 
 
CVE-2019-7136

CWE-416
 

 
Adobe Bridge CC versions 9.0.2 have an use after free vulnerability. Successful exploitation could lead to information disclosure.

 
 
CVE-2019-7135

CWE-125
 

 
Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

 
 
CVE-2019-7134

CWE-125
 

 
Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

 
 
CVE-2019-7133

CWE-125
 

 
Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

 
 
CVE-2019-7132

CWE-787
 

 
Adobe Bridge CC versions 9.0.2 have an out-of-bounds write vulnerability. Successful exploitation could lead to remote code execution.

 
 
CVE-2019-7130

CWE-119
 

 
Adobe Bridge CC versions 9.0.2 have a heap overflow vulnerability. Successful exploitation could lead to remote code execution.

 
2016-02-10
 
CVE-2016-0953

 

 
Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and CVE-2016-0952.

 


Copyright 2024, cxsecurity.com

 

Back to Top