Page 3 of 17 results (0.003 seconds)

CVSS: 6.5EPSS: 1%CPEs: 3EXPL: 0

Adobe Bridge CC versions 9.0.2 have a memory corruption vulnerability. Successful exploitation could lead to information disclosure. Las versiones de Adobe Bridge CC 9.0.2, tienen una vulnerabilidad de corrupción de memoria. Su explotación con éxito conllevaría a la divulgación de información. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Bridge CC. • https://helpx.adobe.com/security/products/bridge/apsb19-25.html https://www.zerodayinitiative.com/advisories/ZDI-19-355 • CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 1%CPEs: 4EXPL: 1

Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0952 and CVE-2016-0953. Adobe Photoshop CC 2014 en versiones anteriores a 15.2.4, Photoshop CC 2015 en versiones anteriores a 16.1.2 y Bridge CC en versiones anteriores a 6.2 permiten a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-0952 y CVE-2016-0953. • https://www.exploit-db.com/exploits/39429 http://www.securitytracker.com/id/1034979 https://helpx.adobe.com/security/products/photoshop/apsb16-03.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 1%CPEs: 4EXPL: 1

Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and CVE-2016-0953. Adobe Photoshop CC 2014 en versiones anteriores a 15.2.4, Photoshop CC 2015 en versiones anteriores a 16.1.2 y Bridge CC en versiones anteriores a 6.2 permiten a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-0951 y CVE-2016-0953. • https://www.exploit-db.com/exploits/39430 http://www.securitytracker.com/id/1034979 https://helpx.adobe.com/security/products/photoshop/apsb16-03.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 1%CPEs: 4EXPL: 1

Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and CVE-2016-0952. Adobe Photoshop CC 2014 en versiones anteriores a 15.2.4, Photoshop CC 2015 en versiones anteriores a 16.1.2 y Bridge CC en versiones anteriores a 6.2 permiten a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-0951 y CVE-2016-0952. • https://www.exploit-db.com/exploits/39431 http://www.securitytracker.com/id/1034979 https://helpx.adobe.com/security/products/photoshop/apsb16-03.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 2%CPEs: 6EXPL: 1

Adobe Photoshop CC before 16.0 (aka 2015.0.0) and Adobe Bridge CC before 6.11 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. Adobe Photoshop CC anterior a 16.0 (también conocido como 2015.0.0) y Adobe Bridge CC anterior a 6.11 permiten a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. • https://www.exploit-db.com/exploits/37348 http://www.securityfocus.com/bid/75245 http://www.securitytracker.com/id/1032658 http://www.securitytracker.com/id/1032659 https://helpx.adobe.com/security/products/bridge/apsb15-13.html https://helpx.adobe.com/security/products/photoshop/apsb15-12.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •