Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Bridge
Total 108 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-36072 2 Adobe, Microsoft 2 Bridge, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Bridge versions 11.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-36078 2 Adobe, Microsoft 2 Bridge, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Bridge version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious Bridge file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2021-39816 2 Adobe, Microsoft 2 Bridge, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Bridge version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious Bridge file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2021-21096 2 Adobe, Microsoft 2 Bridge, Windows 2023-12-10 2.1 LOW 5.5 MEDIUM
Adobe Bridge versions 10.1.1 (and earlier) and 11.0.1 (and earlier) are affected by an Improper Authorization vulnerability in the Genuine Software Service. A low-privileged attacker could leverage this vulnerability to achieve application denial-of-service in the context of the current user. Exploitation of this issue does not require user interaction.
CVE-2021-28624 2 Adobe, Microsoft 2 Bridge, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Bridge version 11.0.2 (and earlier) are affected by a Heap-based Buffer overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-35989 2 Adobe, Microsoft 2 Bridge, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Bridge version 11.0.2 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-21093 2 Adobe, Microsoft 2 Bridge, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Bridge versions 10.1.1 (and earlier) and 11.0.1 (and earlier) are affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-36074 2 Adobe, Microsoft 2 Bridge, Windows 2023-12-10 4.3 MEDIUM 3.3 LOW
Adobe Bridge versions 11.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-21094 2 Adobe, Microsoft 2 Bridge, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Bridge versions 10.1.1 (and earlier) and 11.0.1 (and earlier) are affected by an Out-of-bounds write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-35992 2 Adobe, Microsoft 2 Bridge, Windows 2023-12-10 4.3 MEDIUM 3.3 LOW
Adobe Bridge version 11.0.2 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive memory information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-21092 2 Adobe, Microsoft 2 Bridge, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Bridge versions 10.1.1 (and earlier) and 11.0.1 (and earlier) are affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-35991 2 Adobe, Microsoft 2 Bridge, Windows 2023-12-10 4.3 MEDIUM 3.3 LOW
Adobe Bridge version 11.0.2 (and earlier) is affected by an Access of Uninitialized Pointer vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose arbitrary memory information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-36077 2 Adobe, Microsoft 2 Bridge, Windows 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Adobe Bridge version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious SVG file, potentially resulting in local application denial of service in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2021-36067 2 Adobe, Microsoft 2 Bridge, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Bridge version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious Bridge file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2021-21091 2 Adobe, Microsoft 2 Bridge, Windows 2023-12-10 4.3 MEDIUM 3.3 LOW
Adobe Bridge versions 10.1.1 (and earlier) and 11.0.1 (and earlier) are affected by an Out-of-bounds read vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive memory information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-36049 1 Adobe 1 Bridge 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Bridge version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious Bridge file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2021-35990 2 Adobe, Microsoft 2 Bridge, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Bridge version 11.0.2 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-36075 2 Adobe, Microsoft 2 Bridge, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Bridge version 11.1 (and earlier) is affected by a Buffer Overflow vulnerability due to insecure handling of a malicious Bridge file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2021-36059 2 Adobe, Microsoft 2 Bridge, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Bridge version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious Bridge file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2021-36069 2 Adobe, Microsoft 2 Bridge, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Bridge version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious Bridge file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.