Vulnerability CVE-2019-7994


Published: 2019-08-26

Description:
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Adobe -> Photoshop cc 

 References:
https://helpx.adobe.com/security/products/photoshop/apsb19-44.html

Copyright 2024, cxsecurity.com

 

Back to Top