Filtered by vendor Apple Subscriptions
Filtered by product Macos Subscriptions
Total 3491 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-7981 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory leak.
CVE-2019-7973 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7997 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7971 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7993 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7996 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory leak.
CVE-2019-7970 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7974 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7995 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory leak.
CVE-2019-7992 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7977 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory leak.
CVE-2019-7960 3 Adobe, Apple, Microsoft 3 Animate Cc, Macos, Windows 2024-08-04 7.8 High
Adobe Animate CC versions 19.2.1 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to privilege escalation.
CVE-2019-7972 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2024-08-04 N/A
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7844 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2024-08-04 N/A
Adobe Media Encoder version 13.0.2 has an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-7842 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2024-08-04 N/A
Adobe Media Encoder version 13.0.2 has a use-after-free vulnerability. Successful exploitation could lead to remote code execution.
CVE-2019-7845 6 Adobe, Apple, Google and 3 more 11 Flash Player, Macos, Chrome Os and 8 more 2024-08-04 8.8 High
Adobe Flash Player versions 32.0.0.192 and earlier, 32.0.0.192 and earlier, and 32.0.0.192 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7819 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Macos and 1 more 2024-08-04 5.5 Medium
Adobe Acrobat Reader versions 2019.010.20098 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2019-7131 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Macos and 1 more 2024-08-04 9.8 Critical
Adobe Acrobat and Reader versions 2019.010.20064 and earlier, 2019.010.20064 and earlier, 2017.011.30110 and earlier version, and 2015.006.30461 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7097 3 Adobe, Apple, Microsoft 3 Dreamweaver, Macos, Windows 2024-08-04 N/A
Adobe Dreamweaver versions 19.0 and earlier have an insecure protocol implementation vulnerability. Successful exploitation could lead to sensitive data disclosure if smb request is subject to a relay attack.
CVE-2019-7047 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Macos and 1 more 2024-08-04 N/A
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.