Filtered by vendor Adobe Subscriptions
Filtered by product Photoshop Cc Subscriptions
Total 77 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-7978 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7991 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory leak.
CVE-2019-7969 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-8000 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory leak.
CVE-2019-7990 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7976 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7984 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7987 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory leak.
CVE-2019-7988 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7968 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7979 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7986 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7980 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7982 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7975 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7985 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7994 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7981 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory leak.
CVE-2019-7973 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7997 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.