Lucene search

K

Bridge Security Vulnerabilities

cve
cve

CVE-2007-1279

Unspecified vulnerability in the installer for Adobe Bridge 1.0.3 update for Apple OS X, when patching with desktop management tools, allows local users to gain privileges via unspecified vectors during installation of the update by a different user who has administrative privileges.

6.2AI Score

0.0004EPSS

2007-04-11 10:19 PM
20
4
cve
cve

CVE-2015-3110

Integer overflow in Adobe Photoshop CC before 16.0 (aka 2015.0.0) and Adobe Bridge CC before 6.11 allows attackers to execute arbitrary code via unspecified vectors.

7.8AI Score

0.116EPSS

2015-06-24 10:59 AM
24
cve
cve

CVE-2015-3111

Heap-based buffer overflow in Adobe Photoshop CC before 16.0 (aka 2015.0.0) and Adobe Bridge CC before 6.11 allows attackers to execute arbitrary code via unspecified vectors.

8AI Score

0.02EPSS

2015-06-24 10:59 AM
27
cve
cve

CVE-2015-3112

Adobe Photoshop CC before 16.0 (aka 2015.0.0) and Adobe Bridge CC before 6.11 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.

7.8AI Score

0.027EPSS

2015-06-24 10:59 AM
25
cve
cve

CVE-2017-13138

DOM based Cross-site scripting (XSS) vulnerability in the Bridge theme before 11.2 for WordPress allows remote attackers to inject arbitrary JavaScript.

6.1CVSS

6.2AI Score

0.002EPSS

2017-08-23 02:29 PM
40
cve
cve

CVE-2019-20781

An issue was discovered in LG Bridge before April 2019 on Windows. DLL Hijacking can occur.

7.8CVSS

7.5AI Score

0.001EPSS

2020-04-29 02:15 PM
22
cve
cve

CVE-2020-18172

A code injection vulnerability in the SeDebugPrivilege component of Trezor Bridge 2.0.27 allows attackers to escalate privileges.

9.8CVSS

9.6AI Score

0.014EPSS

2021-07-26 08:15 PM
29
2
cve
cve

CVE-2020-9551

Adobe Bridge versions 10.0 have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.8AI Score

0.002EPSS

2020-03-25 08:15 PM
24
cve
cve

CVE-2020-9552

Adobe Bridge versions 10.0 have a heap-based buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.8AI Score

0.011EPSS

2020-03-25 08:15 PM
24
cve
cve

CVE-2020-9553

Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

3.3CVSS

4.8AI Score

0.001EPSS

2020-06-26 09:15 PM
28
cve
cve

CVE-2020-9554

Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

7.8AI Score

0.002EPSS

2020-06-26 09:15 PM
34
cve
cve

CVE-2020-9555

Adobe Bridge versions 10.0.1 and earlier version have a stack-based buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.8AI Score

0.01EPSS

2020-06-26 09:15 PM
31
cve
cve

CVE-2020-9556

Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

7.8AI Score

0.002EPSS

2020-06-26 09:15 PM
43
cve
cve

CVE-2020-9557

Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.7AI Score

0.004EPSS

2020-06-26 09:15 PM
42
cve
cve

CVE-2020-9558

Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

3.3CVSS

4.8AI Score

0.001EPSS

2020-06-26 09:15 PM
35
cve
cve

CVE-2020-9559

Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

7.8AI Score

0.002EPSS

2020-06-26 09:15 PM
29
cve
cve

CVE-2020-9560

Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

7.8AI Score

0.002EPSS

2020-06-26 09:15 PM
35
cve
cve

CVE-2020-9561

Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

7.8AI Score

0.002EPSS

2020-06-26 09:15 PM
34
cve
cve

CVE-2020-9562

Adobe Bridge versions 10.0.1 and earlier version have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.8AI Score

0.01EPSS

2020-06-26 09:15 PM
34
cve
cve

CVE-2020-9563

Adobe Bridge versions 10.0.1 and earlier version have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.8AI Score

0.01EPSS

2020-06-26 09:15 PM
34
cve
cve

CVE-2020-9564

Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

7.8AI Score

0.002EPSS

2020-06-26 09:15 PM
33
cve
cve

CVE-2020-9565

Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

7.8AI Score

0.002EPSS

2020-06-26 09:15 PM
32
cve
cve

CVE-2020-9566

Adobe Bridge versions 10.0.1 and earlier version have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

7.8AI Score

0.003EPSS

2020-06-26 09:15 PM
24
cve
cve

CVE-2020-9567

Adobe Bridge versions 10.0.1 and earlier version have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

7.8AI Score

0.003EPSS

2020-06-26 09:15 PM
26
cve
cve

CVE-2020-9568

Adobe Bridge versions 10.0.1 and earlier version have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

7.9AI Score

0.002EPSS

2020-06-26 09:15 PM
36
cve
cve

CVE-2020-9569

Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

7.8AI Score

0.002EPSS

2020-06-26 09:15 PM
28
cve
cve

CVE-2020-9674

Adobe Bridge versions 10.0.3 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.8AI Score

0.001EPSS

2020-07-22 08:15 PM
49
cve
cve

CVE-2020-9675

Adobe Bridge versions 10.0.3 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.6AI Score

0.002EPSS

2020-07-22 08:15 PM
28
cve
cve

CVE-2020-9676

Adobe Bridge versions 10.0.3 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.8AI Score

0.001EPSS

2020-07-22 08:15 PM
27
cve
cve

CVE-2021-21065

Adobe Bridge version 11.0 (and earlier) is affected by an out-of-bounds write vulnerability when parsing TTF files that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.9AI Score

0.004EPSS

2021-02-25 02:15 PM
23
2
cve
cve

CVE-2021-21066

Adobe Bridge version 11.0 (and earlier) is affected by an out-of-bounds write vulnerability when parsing TTF files that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.9AI Score

0.003EPSS

2021-02-25 02:15 PM
26
2
cve
cve

CVE-2021-21091

Adobe Bridge versions 10.1.1 (and earlier) and 11.0.1 (and earlier) are affected by an Out-of-bounds read vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive memory information in the context of the current user. Exploitatio...

3.3CVSS

6.9AI Score

0.001EPSS

2021-04-15 02:15 PM
23
cve
cve

CVE-2021-21092

Adobe Bridge versions 10.1.1 (and earlier) and 11.0.1 (and earlier) are affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploita...

7.8CVSS

7.8AI Score

0.001EPSS

2021-04-15 02:15 PM
29
2
cve
cve

CVE-2021-21093

Adobe Bridge versions 10.1.1 (and earlier) and 11.0.1 (and earlier) are affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploita...

7.8CVSS

7.8AI Score

0.001EPSS

2021-04-15 02:15 PM
27
2
cve
cve

CVE-2021-21094

Adobe Bridge versions 10.1.1 (and earlier) and 11.0.1 (and earlier) are affected by an Out-of-bounds write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Explo...

7.8CVSS

7.7AI Score

0.001EPSS

2021-04-15 02:15 PM
23
cve
cve

CVE-2021-21095

Adobe Bridge versions 10.1.1 (and earlier) and 11.0.1 (and earlier) are affected by an Out-of-bounds write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of...

7.8CVSS

7.6AI Score

0.001EPSS

2021-04-15 02:15 PM
25
cve
cve

CVE-2021-21096

Adobe Bridge versions 10.1.1 (and earlier) and 11.0.1 (and earlier) are affected by an Improper Authorization vulnerability in the Genuine Software Service. A low-privileged attacker could leverage this vulnerability to achieve application denial-of-service in the context of the current user. Explo...

5.5CVSS

6AI Score

0.001EPSS

2021-04-15 02:15 PM
35
cve
cve

CVE-2021-28624

Adobe Bridge version 11.0.2 (and earlier) are affected by a Heap-based Buffer overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a ...

7.8CVSS

7.7AI Score

0.001EPSS

2021-08-20 07:15 PM
23
cve
cve

CVE-2021-35989

Adobe Bridge version 11.0.2 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requi...

7.8CVSS

7.6AI Score

0.002EPSS

2021-08-20 07:15 PM
21
cve
cve

CVE-2021-35990

Adobe Bridge version 11.0.2 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requi...

7.8CVSS

7.6AI Score

0.002EPSS

2021-08-20 07:15 PM
24
cve
cve

CVE-2021-35991

Adobe Bridge version 11.0.2 (and earlier) is affected by an Access of Uninitialized Pointer vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose arbitrary memory information in the context of the current user. Exploitation of...

3.3CVSS

3.6AI Score

0.001EPSS

2021-08-20 07:15 PM
29
4
cve
cve

CVE-2021-35992

Adobe Bridge version 11.0.2 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive memory information in the context of the current user. Exploitation of this issue r...

3.3CVSS

3.5AI Score

0.001EPSS

2021-08-20 07:15 PM
24
7
cve
cve

CVE-2021-36049

Adobe Bridge version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious Bridge file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.

7.8CVSS

7.8AI Score

0.001EPSS

2021-09-01 03:15 PM
32
2
cve
cve

CVE-2021-36059

Adobe Bridge version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious Bridge file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.

7.8CVSS

7.8AI Score

0.001EPSS

2021-09-01 03:15 PM
24
cve
cve

CVE-2021-36067

Adobe Bridge version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious Bridge file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.

7.8CVSS

7.8AI Score

0.001EPSS

2021-09-01 03:15 PM
27
cve
cve

CVE-2021-36068

Adobe Bridge version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious Bridge file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.

7.8CVSS

7.8AI Score

0.001EPSS

2021-09-01 03:15 PM
28
cve
cve

CVE-2021-36069

Adobe Bridge version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious Bridge file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.

7.8CVSS

7.8AI Score

0.001EPSS

2021-09-01 03:15 PM
31
cve
cve

CVE-2021-36071

Adobe Bridge versions 11.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim mus...

3.3CVSS

3.5AI Score

0.001EPSS

2021-09-01 03:15 PM
26
cve
cve

CVE-2021-36072

Adobe Bridge versions 11.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.001EPSS

2021-09-01 03:15 PM
30
cve
cve

CVE-2021-36073

Adobe Bridge version 11.1 (and earlier) is affected by a heap-based buffer overflow vulnerability when parsing a crafted .SGI file. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim...

7.8CVSS

7.6AI Score

0.003EPSS

2021-09-01 03:15 PM
28
Total number of security vulnerabilities121