Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Bridge Cc
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-8239 3 Adobe, Apple, Microsoft 3 Bridge Cc, Macos, Windows 2023-12-10 5.0 MEDIUM 7.5 HIGH
Adobe Bridge CC versions 9.1 and earlier have a memory corruption vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-8240 3 Adobe, Apple, Microsoft 3 Bridge Cc, Macos, Windows 2023-12-10 5.0 MEDIUM 7.5 HIGH
Adobe Bridge CC versions 9.1 and earlier have a memory corruption vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-7137 3 Adobe, Apple, Microsoft 3 Bridge Cc, Mac Os X, Windows 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Adobe Bridge CC versions 9.0.2 have a memory corruption vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-7130 3 Adobe, Apple, Microsoft 3 Bridge Cc, Mac Os X, Windows 2023-12-10 10.0 HIGH 9.8 CRITICAL
Adobe Bridge CC versions 9.0.2 have a heap overflow vulnerability. Successful exploitation could lead to remote code execution.
CVE-2019-7133 3 Adobe, Apple, Microsoft 3 Bridge Cc, Mac Os X, Windows 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-7132 3 Adobe, Apple, Microsoft 3 Bridge Cc, Mac Os X, Windows 2023-12-10 9.3 HIGH 8.8 HIGH
Adobe Bridge CC versions 9.0.2 have an out-of-bounds write vulnerability. Successful exploitation could lead to remote code execution.
CVE-2019-7963 3 Adobe, Apple, Microsoft 3 Bridge Cc, Mac Os X, Windows 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Adobe Bridge CC version 9.0.2 and earlier versions have an out of bound read vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user.
CVE-2019-7138 3 Adobe, Apple, Microsoft 3 Bridge Cc, Mac Os X, Windows 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-7135 3 Adobe, Apple, Microsoft 3 Bridge Cc, Mac Os X, Windows 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-7134 3 Adobe, Apple, Microsoft 3 Bridge Cc, Mac Os X, Windows 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-7136 3 Adobe, Apple, Microsoft 3 Bridge Cc, Mac Os X, Windows 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Adobe Bridge CC versions 9.0.2 have an use after free vulnerability. Successful exploitation could lead to information disclosure.
CVE-2016-0953 3 Adobe, Apple, Microsoft 4 Bridge Cc, Photoshop Cc, Mac Os X and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and CVE-2016-0952.
CVE-2016-0951 3 Adobe, Apple, Microsoft 4 Bridge Cc, Photoshop Cc, Mac Os X and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0952 and CVE-2016-0953.
CVE-2016-0952 3 Adobe, Apple, Microsoft 4 Bridge Cc, Photoshop Cc, Mac Os X and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and CVE-2016-0953.