Product:

Photoshop_cc

(Adobe)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 77
Date Id Summary Products Score Patch Annotated
2019-08-26 CVE-2019-7974 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution. Photoshop_cc 9.8
2019-08-26 CVE-2019-7976 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution. Photoshop_cc 8.8
2019-08-26 CVE-2019-7977 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory leak. Photoshop_cc 6.5
2019-08-26 CVE-2019-7975 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution. Photoshop_cc 9.8
2019-08-26 CVE-2019-7978 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution. Photoshop_cc 8.8
2019-08-26 CVE-2019-7979 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution. Photoshop_cc 8.8
2019-08-26 CVE-2019-7980 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution. Photoshop_cc 8.8
2019-08-26 CVE-2019-7981 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory leak. Photoshop_cc 6.5
2019-08-26 CVE-2019-7982 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution. Photoshop_cc 8.8
2019-08-26 CVE-2019-7983 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution. Photoshop_cc 8.8