Vulnerability CVE-2016-0953


Published: 2016-02-10

Description:
Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and CVE-2016-0952.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Adobe Photoshop CC & Bridge CC IFF file parsing memory corruption
Francis Provench...
09.02.2016

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Adobe -> Bridge cc 
Adobe -> Photoshop cc 2015 
Adobe -> Photoshop cc 

 References:
http://www.securitytracker.com/id/1034979
https://helpx.adobe.com/security/products/photoshop/apsb16-03.html
https://www.exploit-db.com/exploits/39431/

Copyright 2024, cxsecurity.com

 

Back to Top