Adobe Photoshop CC 16.1.1

CPE Details

Adobe Photoshop CC 16.1.1
16.1.1
2016-02-23 18:09 +00:00
2016-02-23 18:09 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:adobe:photoshop_cc:16.1.1:*:*:*:*:*:*:*

Informations

Vendor

adobe

Product

photoshop_cc

Version

16.1.1

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2020-9683 2020-07-22 17:17 +00:00 Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution.
8.8
HIGH
CVE-2020-9685 2020-07-22 17:17 +00:00 Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
8.8
HIGH
CVE-2020-9687 2020-07-22 17:17 +00:00 Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
8.8
HIGH
CVE-2020-9686 2020-07-22 17:17 +00:00 Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution.
6.5
MEDIUM
CVE-2020-9684 2020-07-22 17:17 +00:00 Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
8.8
HIGH
CVE-2019-8000 2019-08-26 16:56 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory leak.
6.5
MEDIUM
CVE-2019-8001 2019-08-26 16:56 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2019-7999 2019-08-26 16:55 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory leak.
6.5
MEDIUM
CVE-2019-7998 2019-08-26 16:54 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2019-7997 2019-08-26 16:53 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2019-7996 2019-08-26 16:51 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory leak.
8.8
HIGH
CVE-2019-7994 2019-08-26 16:51 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.
8.8
HIGH
CVE-2019-7995 2019-08-26 16:49 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory leak.
8.8
HIGH
CVE-2019-7993 2019-08-26 16:48 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2019-7992 2019-08-26 16:47 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2019-7989 2019-08-26 16:46 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.
8.8
HIGH
CVE-2019-7990 2019-08-26 16:45 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2019-7991 2019-08-26 16:44 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory leak.
8.8
HIGH
CVE-2019-7988 2019-08-26 16:43 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.
8.8
HIGH
CVE-2019-7987 2019-08-26 16:42 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory leak.
6.5
MEDIUM
CVE-2019-7986 2019-08-26 16:40 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.
8.8
HIGH
CVE-2019-7985 2019-08-26 16:39 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
8.8
HIGH
CVE-2019-7984 2019-08-26 16:38 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.
8.8
HIGH
CVE-2019-7982 2019-08-26 16:36 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.
8.8
HIGH
CVE-2019-7983 2019-08-26 16:35 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.
8.8
HIGH
CVE-2019-7981 2019-08-26 16:33 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory leak.
6.5
MEDIUM
CVE-2019-7980 2019-08-26 16:31 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
8.8
HIGH
CVE-2019-7975 2019-08-26 16:30 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2019-7978 2019-08-26 16:29 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
8.8
HIGH
CVE-2019-7979 2019-08-26 16:27 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.
8.8
HIGH
CVE-2019-7977 2019-08-26 15:55 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory leak.
6.5
MEDIUM
CVE-2019-7976 2019-08-26 15:54 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.
8.8
HIGH
CVE-2019-7974 2019-08-26 15:46 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2019-7973 2019-08-26 15:45 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2019-7969 2019-08-26 15:30 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2019-7972 2019-08-26 15:29 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2019-7970 2019-08-26 15:27 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2019-7971 2019-08-26 15:26 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2019-7968 2019-08-26 15:25 +00:00 Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2019-7094 2019-05-24 16:47 +00:00 Adobe Photoshop CC 19.1.7 and earlier, and 20.0.2 and earlier have a heap corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2018-15980 2018-11-29 19:00 +00:00 Adobe Photoshop CC versions 19.1.6 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
7.5
HIGH
CVE-2016-0951 2016-02-10 19:00 +00:00 Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0952 and CVE-2016-0953.
9.8
CRITICAL
CVE-2016-0952 2016-02-10 19:00 +00:00 Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and CVE-2016-0953.
9.8
CRITICAL
CVE-2016-0953 2016-02-10 19:00 +00:00 Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and CVE-2016-0952.
9.8
CRITICAL
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.