CVE-2016-0952

Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and CVE-2016-0953.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:photoshop_cc:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:bridge_cc:*:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*

Information

Published : 2016-02-10 12:59

Updated : 2017-09-09 18:29


NVD link : CVE-2016-0952

Mitre link : CVE-2016-0952


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

apple

  • mac_os_x

adobe

  • bridge_cc
  • photoshop_cc

microsoft

  • windows