Product:

Bridge_cc

(Adobe)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 14
Date Id Summary Products Score Patch Annotated
2019-11-14 CVE-2019-8239 Adobe Bridge CC versions 9.1 and earlier have a memory corruption vulnerability. Successful exploitation could lead to information disclosure. Bridge_cc 7.5
2019-11-14 CVE-2019-8240 Adobe Bridge CC versions 9.1 and earlier have a memory corruption vulnerability. Successful exploitation could lead to information disclosure. Bridge_cc 7.5
2019-07-18 CVE-2019-7963 Adobe Bridge CC version 9.0.2 and earlier versions have an out of bound read vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user. Bridge_cc 6.5
2019-05-23 CVE-2019-7138 Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Bridge_cc 6.5
2019-05-23 CVE-2019-7137 Adobe Bridge CC versions 9.0.2 have a memory corruption vulnerability. Successful exploitation could lead to information disclosure. Bridge_cc 6.5
2019-05-23 CVE-2019-7136 Adobe Bridge CC versions 9.0.2 have an use after free vulnerability. Successful exploitation could lead to information disclosure. Bridge_cc 6.5
2019-05-23 CVE-2019-7135 Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Bridge_cc 6.5
2019-05-23 CVE-2019-7134 Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Bridge_cc 6.5
2019-05-23 CVE-2019-7133 Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Bridge_cc 6.5
2019-05-23 CVE-2019-7132 Adobe Bridge CC versions 9.0.2 have an out-of-bounds write vulnerability. Successful exploitation could lead to remote code execution. Bridge_cc 8.8