CVE-2015-3112

Adobe Photoshop CC before 16.0 (aka 2015.0.0) and Adobe Bridge CC before 6.11 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:adobe:photoshop_cc:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-06-24 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-3112

Mitre link : CVE-2015-3112

CVE.ORG link : CVE-2015-3112


JSON object : View

Products Affected

adobe

  • bridge
  • photoshop_cc

apple

  • mac_os_x

microsoft

  • windows
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer