CVE-2016-0951

Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0952 and CVE-2016-0953.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:bridge_cc:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:photoshop_cc:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-02-10 20:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-0951

Mitre link : CVE-2016-0951

CVE.ORG link : CVE-2016-0951


JSON object : View

Products Affected

apple

  • mac_os_x

microsoft

  • windows

adobe

  • bridge_cc
  • photoshop_cc
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer