Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Adobe Subscribe
Filtered by product Photoshop
Total 65 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-21575 3 Adobe, Apple, Microsoft 3 Photoshop, Macos, Windows 2023-02-24 N/A 7.8 HIGH
Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-21576 3 Adobe, Apple, Microsoft 3 Photoshop, Macos, Windows 2023-02-24 N/A 7.8 HIGH
Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-21578 3 Adobe, Apple, Microsoft 3 Photoshop, Macos, Windows 2023-02-24 N/A 5.5 MEDIUM
Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-21577 3 Adobe, Apple, Microsoft 3 Photoshop, Macos, Windows 2023-02-24 N/A 5.5 MEDIUM
Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-21574 3 Adobe, Apple, Microsoft 3 Photoshop, Macos, Windows 2023-02-24 N/A 7.8 HIGH
Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28275 3 Adobe, Apple, Microsoft 3 Photoshop, Macos, Windows 2023-01-24 9.3 HIGH 7.8 HIGH
Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28278 3 Adobe, Apple, Microsoft 3 Photoshop, Macos, Windows 2023-01-24 9.3 HIGH 7.8 HIGH
Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28274 3 Adobe, Apple, Microsoft 3 Photoshop, Macos, Windows 2023-01-24 9.3 HIGH 7.8 HIGH
Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28276 3 Adobe, Apple, Microsoft 3 Photoshop, Macos, Windows 2023-01-24 9.3 HIGH 7.8 HIGH
Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28277 3 Adobe, Apple, Microsoft 3 Photoshop, Macos, Windows 2023-01-24 9.3 HIGH 7.8 HIGH
Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious PDF file.
CVE-2022-28279 3 Adobe, Apple, Microsoft 3 Photoshop, Macos, Windows 2023-01-24 9.3 HIGH 7.8 HIGH
Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-38434 3 Adobe, Apple, Microsoft 3 Photoshop, Macos, Windows 2022-11-03 N/A 7.8 HIGH
Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-36006 3 Adobe, Apple, Microsoft 3 Photoshop, Macos, Windows 2022-10-27 4.3 MEDIUM 3.3 LOW
Adobe Photoshop versions 21.2.9 (and earlier) and 22.4.2 (and earlier) are affected by an Improper input validation vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose arbitrary memory information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-21082 1 Adobe 1 Photoshop 2022-10-07 6.8 MEDIUM 7.8 HIGH
Adobe Photoshop versions 21.2.5 (and earlier) and 22.2 (and earlier) are affected by a Memory Corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-38433 3 Adobe, Apple, Microsoft 3 Photoshop, Macos, Windows 2022-09-20 N/A 7.8 HIGH
Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.sue requires user interaction in that a victim must open a malicious file.
CVE-2022-38432 3 Adobe, Apple, Microsoft 3 Photoshop, Macos, Windows 2022-09-20 N/A 7.8 HIGH
Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-38431 3 Adobe, Apple, Microsoft 3 Photoshop, Macos, Windows 2022-09-20 N/A 7.8 HIGH
Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-38430 3 Adobe, Apple, Microsoft 3 Photoshop, Macos, Windows 2022-09-20 N/A 7.8 HIGH
Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-38429 3 Adobe, Apple, Microsoft 3 Photoshop, Macos, Windows 2022-09-20 N/A 7.8 HIGH
Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-38428 3 Adobe, Apple, Microsoft 3 Photoshop, Macos, Windows 2022-09-20 N/A 5.5 MEDIUM
Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.