Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Adobe Subscribe
Filtered by product Bridge
Total 103 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-35709 3 Adobe, Apple, Microsoft 3 Bridge, Macos, Windows 2022-09-21 N/A 5.5 MEDIUM
Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-35708 3 Adobe, Apple, Microsoft 3 Bridge, Macos, Windows 2022-09-21 N/A 7.8 HIGH
Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-38425 3 Adobe, Apple, Microsoft 3 Bridge, Macos, Windows 2022-09-21 N/A 5.5 MEDIUM
Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-35699 3 Adobe, Apple, Microsoft 3 Bridge, Macos, Windows 2022-09-21 N/A 7.8 HIGH
Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28844 3 Adobe, Apple, Microsoft 3 Bridge, Macos, Windows 2022-06-24 9.3 HIGH 7.8 HIGH
Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28843 3 Adobe, Apple, Microsoft 3 Bridge, Macos, Windows 2022-06-24 9.3 HIGH 7.8 HIGH
Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28842 3 Adobe, Apple, Microsoft 3 Bridge, Macos, Windows 2022-06-24 9.3 HIGH 7.8 HIGH
Adobe Bridge version 12.0.1 (and earlier versions) is affected by a Use-After-Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28841 3 Adobe, Apple, Microsoft 3 Bridge, Macos, Windows 2022-06-24 9.3 HIGH 7.8 HIGH
Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28840 3 Adobe, Apple, Microsoft 3 Bridge, Macos, Windows 2022-06-24 9.3 HIGH 7.8 HIGH
Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28839 3 Adobe, Apple, Microsoft 3 Bridge, Macos, Windows 2022-06-24 9.3 HIGH 7.8 HIGH
Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28846 3 Adobe, Apple, Microsoft 3 Bridge, Macos, Windows 2022-06-24 6.8 MEDIUM 7.8 HIGH
Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28847 3 Adobe, Apple, Microsoft 3 Bridge, Macos, Windows 2022-06-24 6.8 MEDIUM 7.8 HIGH
Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28848 3 Adobe, Apple, Microsoft 3 Bridge, Macos, Windows 2022-06-24 6.8 MEDIUM 7.8 HIGH
Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28849 3 Adobe, Apple, Microsoft 3 Bridge, Macos, Windows 2022-06-24 6.8 MEDIUM 7.8 HIGH
Adobe Bridge version 12.0.1 (and earlier versions) is affected by a Use-After-Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28850 3 Adobe, Apple, Microsoft 3 Bridge, Macos, Windows 2022-06-24 4.3 MEDIUM 5.5 MEDIUM
Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-42733 2 Adobe, Microsoft 2 Bridge, Windows 2022-06-03 4.3 MEDIUM 5.5 MEDIUM
Adobe Bridge version 11.1.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-42725 1 Adobe 1 Bridge 2022-06-03 6.8 MEDIUM 7.8 HIGH
Adobe Bridge version 11.1.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious M4A file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2021-36059 2 Adobe, Microsoft 2 Bridge, Windows 2022-04-25 9.3 HIGH 7.8 HIGH
Adobe Bridge version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious Bridge file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2020-9675 2 Adobe, Microsoft 2 Bridge, Windows 2022-03-30 6.8 MEDIUM 7.8 HIGH
Adobe Bridge versions 10.0.3 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9674 2 Adobe, Microsoft 2 Bridge, Windows 2022-03-30 6.8 MEDIUM 7.8 HIGH
Adobe Bridge versions 10.0.3 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.