CVE-2015-3112

Adobe Photoshop CC before 16.0 (aka 2015.0.0) and Adobe Bridge CC before 6.11 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:adobe:photoshop_cc:*:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*

Information

Published : 2015-06-24 03:59

Updated : 2016-12-27 18:59


NVD link : CVE-2015-3112

Mitre link : CVE-2015-3112


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

apple

  • mac_os_x

adobe

  • bridge
  • photoshop_cc

microsoft

  • windows