Latest adobe photoshop Vulnerabilities

Adobe Photoshop 2023 CC 24.7 Memory Corruption Vulnerability V.
Adobe Photoshop<=24.7.1
Apple macOS
Microsoft Windows
Adobe Photoshop<=25.0
Adobe Photoshop 2023 CC 24.7 Memory Corruption Vulnerability II.
Adobe Photoshop<=24.7.2
Apple macOS
Microsoft Windows
Adobe Photoshop<=25.1
Adobe Photoshop 2023 CC 24.7 Memory Corruption Vulnerability I.
Adobe Photoshop<=24.7.1
Adobe Photoshop=25.0
Apple macOS
Microsoft Windows
Adobe Photoshop 2023 CC 24.7 Memory Corruption Vulnerability VI.
Adobe Photoshop<=24.7.1
Adobe Photoshop=25.0
Apple macOS
Microsoft Windows
Adobe Photoshop 2023 CC 24.7 Memory Corruption Vulnerability III.
Adobe Photoshop<=24.7.1
Apple macOS
Microsoft Windows
Adobe Photoshop<=25.0
Apple macOS
Microsoft Windows
Adobe Photoshop version 22.5.1 ?and earlier?versions???are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerabil...
Adobe Photoshop<=22.5.1
Apple macOS
Microsoft Windows
Adobe Photoshop versions 23.0.2 and 22.5.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploita...
Adobe Photoshop>=22.0<22.5.4
Adobe Photoshop>=23.0.0<23.0.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 23.5.3 (and earlier) and 24.1.1 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. ...
Adobe Photoshop>=23.0.0<=23.5.3
Adobe Photoshop>=24.0.0<=24.1.1
Apple macOS
Microsoft Windows
Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploi...
Adobe Photoshop>=23.0.0<23.5.4
Adobe Photoshop>=24.0.0<24.1.1
Apple macOS
Microsoft Windows
Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulner...
Adobe Photoshop>=23.0.0<23.5.4
Adobe Photoshop>=24.0.0<24.1.1
Apple macOS
Microsoft Windows
Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. ...
Adobe Photoshop>=23.0.0<23.5.4
Adobe Photoshop>=24.0.0<24.1.1
Apple macOS
Microsoft Windows
Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploi...
Adobe Photoshop>=23.0.0<23.5.4
Adobe Photoshop>=24.0.0<24.1.1
Apple macOS
Microsoft Windows
Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulner...
Adobe Photoshop>=23.0.0<23.5.4
Adobe Photoshop>=24.0.0<24.1.1
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the cu...
Adobe Photoshop>=22.0<=22.5.8
Adobe Photoshop>=23.0<=23.4.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an ...
Adobe Photoshop>=22.0<=22.5.8
Adobe Photoshop>=23.0<=23.4.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an ...
Adobe Photoshop>=22.0<=22.5.8
Adobe Photoshop>=23.0<=23.4.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an ...
Adobe Photoshop>=22.0<=22.5.8
Adobe Photoshop>=23.0<=23.4.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the cu...
Adobe Photoshop>=22.0<=22.5.8
Adobe Photoshop>=23.0<=23.4.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of ...
Adobe Photoshop>=22.0<=22.5.8
Adobe Photoshop>=23.0<=23.4.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of ...
Adobe Photoshop>=22.0<=22.5.8
Adobe Photoshop>=23.0<=23.4.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this...
Adobe Photoshop>=22.0<=22.5.8
Adobe Photoshop>=23.0<=23.4.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current ...
Adobe Photoshop>=22.0<=22.5.8
Adobe Photoshop>=23.0<=23.4.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.7 (and earlier) and 23.3.2 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker c...
Adobe Photoshop<=22.5.7
Adobe Photoshop>=23.0.0<=23.3.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.7 (and earlier) and 23.3.2 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. ...
Adobe Photoshop<=22.5.7
Adobe Photoshop>=23.0.0<=23.3.2
Apple macOS
Microsoft Windows
Adobe Photoshop version 22.5.1 (and earlier versions ) is affected by an Access of Memory Location After End of Buffer vulnerability, potentially resulting in arbitrary code execution in the context o...
Adobe Photoshop<=22.5.1
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current ...
Adobe Photoshop<=22.5.6
Adobe Photoshop>=23.0.0<=23.2.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current ...
Adobe Photoshop<=22.5.6
Adobe Photoshop>=23.0<=23.2.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current ...
Adobe Photoshop<=22.5.6
Adobe Photoshop>=23.0.0<=23.2.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. E...
Adobe Photoshop<=22.5.6
Adobe Photoshop>=23.0.0<=23.2.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current ...
Adobe Photoshop<=22.5.6
Adobe Photoshop>=23.0.0<=23.2.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current ...
Adobe Photoshop<=22.5.6
Adobe Photoshop>=23.0.0<=23.2.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. E...
Adobe Photoshop<=22.5.6
Adobe Photoshop>=23.0.0<=23.2.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an ...
Adobe Photoshop<=22.5.6
Adobe Photoshop>=23.0.0<=23.2.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current ...
Adobe Photoshop<=22.5.6
Adobe Photoshop>=23.0.0<=23.2.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current ...
Adobe Photoshop<=22.5.6
Adobe Photoshop>=23.0.0<=23.2.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current u...
Adobe Photoshop<=22.5.6
Adobe Photoshop>=23.0.0<=23.2.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage ...
Adobe Photoshop<=22.5.6
Adobe Photoshop>=23.0.0<=23.2.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by an improper input validation vulnerability when parsing a PCX file that could result in arbitrary code execution i...
Adobe Photoshop<=22.5.6
Adobe Photoshop>=23.0.0<=23.2.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current u...
Adobe Photoshop<=22.5.6
Adobe Photoshop>=23.0.0<=23.2.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 23.1.1 (and earlier) and 22.5.5 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage...
Adobe Photoshop>=21.0<=21.3.3
Adobe Photoshop>=22.0<=22.5.5
Apple macOS
Microsoft Windows
Adobe Photoshop versions 22.5.4 (and earlier) and 23.1 (and earlier) are affected by a buffer overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code...
Adobe Photoshop<=22.5.4
Adobe Photoshop>=23.0<=23.1
Adobe Photoshop versions 21.2.10 (and earlier) and 22.4.3 (and earlier) are affected by a heap-based buffer overflow vulnerability that could result in arbitrary code execution in the context of the c...
Adobe Photoshop>=21.2.0<=21.2.10
Adobe Photoshop>=22.4.0<=22.4.3
Apple macOS
Microsoft Windows
Adobe Photoshop>=21.2.0<=21.2.10
Adobe Photoshop>=22.4.0<=22.4.3
Apple macOS
Microsoft Windows
Adobe Photoshop versions 21.2.9 (and earlier) and 22.4.2 (and earlier) are affected by an Improper input validation vulnerability when parsing a specially crafted file. An unauthenticated attacker cou...
Adobe Photoshop>=21.0.0<=21.2.9
Adobe Photoshop>=22.0.0<=22.4.2
Apple macOS
Microsoft Windows
Adobe Photoshop versions 21.2.9 (and earlier) and 22.4.2 (and earlier) is affected by a stack overflow vulnerability due to insecure handling of a crafted PSD file, potentially resulting in arbitrary ...
Adobe Photoshop>=21.0.0<=21.2.9
Adobe Photoshop>=22.0.0<=22.4.2
Apple macOS
Microsoft Windows
Adobe Photoshop<=21.2.6
Adobe Photoshop>=22.0<22.3
Apple macOS
Microsoft Windows
Adobe Photoshop versions 21.2.6 (and earlier) and 22.3 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted JSX file. An unauthenticated attacker could levera...
Adobe Photoshop<=21.2.6
Adobe Photoshop>=22.0<=22.3
Apple macOS
Microsoft Windows
Adobe Photoshop versions 21.2.5 (and earlier) and 22.2 (and earlier) are affected by a Memory Corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage...
Adobe Photoshop>=21.0<=21.2.5
Adobe Photoshop>=22.0<=22.2
Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted javascript file. An unauthenticated attacker cou...
Adobe Photoshop<=21.2.4
Adobe Photoshop>=22.0<=22.1.1
Apple macOS
Microsoft Windows
Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) are affected by a Memory Corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could levera...
Adobe Photoshop<=21.2.4
Adobe Photoshop>=22.0<=22.1.1
Apple macOS
Microsoft Windows

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203