Filtered by vendor Adobe Subscriptions
Filtered by product Bridge Cc Subscriptions
Total 14 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-0953 3 Adobe, Apple, Microsoft 4 Bridge Cc, Photoshop Cc, Mac Os X and 1 more 2024-08-05 N/A
Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and CVE-2016-0952.
CVE-2016-0951 3 Adobe, Apple, Microsoft 4 Bridge Cc, Photoshop Cc, Mac Os X and 1 more 2024-08-05 N/A
Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0952 and CVE-2016-0953.
CVE-2016-0952 3 Adobe, Apple, Microsoft 4 Bridge Cc, Photoshop Cc, Mac Os X and 1 more 2024-08-05 N/A
Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and CVE-2016-0953.
CVE-2019-8240 3 Adobe, Apple, Microsoft 3 Bridge Cc, Macos, Windows 2024-08-04 7.5 High
Adobe Bridge CC versions 9.1 and earlier have a memory corruption vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-8239 3 Adobe, Apple, Microsoft 3 Bridge Cc, Macos, Windows 2024-08-04 7.5 High
Adobe Bridge CC versions 9.1 and earlier have a memory corruption vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-7963 3 Adobe, Apple, Microsoft 3 Bridge Cc, Mac Os X, Windows 2024-08-04 N/A
Adobe Bridge CC version 9.0.2 and earlier versions have an out of bound read vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user.
CVE-2019-7136 3 Adobe, Apple, Microsoft 3 Bridge Cc, Mac Os X, Windows 2024-08-04 N/A
Adobe Bridge CC versions 9.0.2 have an use after free vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-7130 3 Adobe, Apple, Microsoft 3 Bridge Cc, Mac Os X, Windows 2024-08-04 N/A
Adobe Bridge CC versions 9.0.2 have a heap overflow vulnerability. Successful exploitation could lead to remote code execution.
CVE-2019-7138 3 Adobe, Apple, Microsoft 3 Bridge Cc, Mac Os X, Windows 2024-08-04 N/A
Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-7137 3 Adobe, Apple, Microsoft 3 Bridge Cc, Mac Os X, Windows 2024-08-04 N/A
Adobe Bridge CC versions 9.0.2 have a memory corruption vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-7134 3 Adobe, Apple, Microsoft 3 Bridge Cc, Mac Os X, Windows 2024-08-04 N/A
Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-7133 3 Adobe, Apple, Microsoft 3 Bridge Cc, Mac Os X, Windows 2024-08-04 N/A
Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-7135 3 Adobe, Apple, Microsoft 3 Bridge Cc, Mac Os X, Windows 2024-08-04 N/A
Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-7132 3 Adobe, Apple, Microsoft 3 Bridge Cc, Mac Os X, Windows 2024-08-04 N/A
Adobe Bridge CC versions 9.0.2 have an out-of-bounds write vulnerability. Successful exploitation could lead to remote code execution.