6.8
CVSSv2

CVE-2018-4946

Published: 09/07/2018 Updated: 08/09/2021
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Adobe Photoshop CC versions 19.1.3 and previous versions, 18.1.3 and previous versions, and 18.1.2 and previous versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

adobe photoshop_cc

Recent Articles

How many ways can a PDF mess up your PC? 47 in this Adobe update alone
The Register • Shaun Nichols in San Francisco • 14 May 2018

Tons of critical fixes for Reader, Acrobat and Photoshop Adobe: Two critical Flash security bugs fixed for the price of one

Adobe has posted security updates for Acrobat, Reader, and Photoshop, many of them critical fixes. The developer says the Acrobat and Reader update will address a total of 47 CVE-listed vulnerabilities, including two dozen remote code execution flaws in the PDF readers. Adobe notes that none of the bugs are being actively targeted yet. Of those 47 CVE entries, 13 are for use-after-free remote code execution bugs, while another seven allow remote code execution via heap overflow errors. The remai...