Page 8 of 46 results (0.020 seconds)

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory leak. Adobe Photoshop CC versiones 19.1.8 y anteriores y 20.0.5 y anteriores tienen una vulnerabilidad de confusión de tipos. La explotación exitosa podría conducir a la ejecución de código arbitrario. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Adobe Photoshop. • https://helpx.adobe.com/security/products/photoshop/apsb19-44.html • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 1%CPEs: 4EXPL: 0

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Photoshop CC versiones 19.1.8 y anteriores y 20.0.5 y anteriores tienen una vulnerabilidad de escritura fuera de límite. La explotación exitosa podría conducir a la ejecución de código arbitrario. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Photoshop. • https://helpx.adobe.com/security/products/photoshop/apsb19-44.html • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 1%CPEs: 4EXPL: 0

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Photoshop CC versiones 19.1.8 y anteriores y 20.0.5 y anteriores tienen una vulnerabilidad de escritura fuera de límite. La explotación exitosa podría conducir a la ejecución de código arbitrario. This vulnerability allows attackers to execute arbitrary code on affected installations of Adobe Photoshop. • https://helpx.adobe.com/security/products/photoshop/apsb19-44.html • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 1%CPEs: 4EXPL: 0

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution. Las versiones 19.1.8 y anteriores de Adobe Photoshop CC y 20.0.5 y versiones anteriores tienen una vulnerabilidad de escritura fuera de ella. La explotación exitosa podría conducir a la ejecución arbitraria de código. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Photoshop. • https://helpx.adobe.com/security/products/photoshop/apsb19-44.html • CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 1%CPEs: 4EXPL: 0

Adobe Photoshop CC 19.1.7 and earlier, and 20.0.2 and earlier have a heap corruption vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Photoshop CC en versiones 19.1.7 y anteriores, y versiones 20.0.2 y anteriores tiene una vulnerabilidad de corrupción de la memoria dinámica (heap). Su explotación con éxito podría permitir la ejecución arbitraria de código. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Photoshop. • https://helpx.adobe.com/security/products/photoshop/apsb19-15.html • CWE-787: Out-of-bounds Write •