6.8
CVSSv2

CVE-2020-9684

Published: 22/07/2020 Updated: 23/07/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

adobe photoshop

adobe photoshop_cc

Recent Articles

It's July 2020, and your PC or Mac can be pwned by a dodgy Photoshop file – Adobe emits critical patch batch
The Register • Shaun Nichols in San Francisco • 21 Jul 2020

Major fixes for Bridge and Prelude, too, plus Reader Android updated This week of never-ending security updates continue. Now Apple emits dozens of fixes for iOS, macOS, etc

A week after July's Patch Tuesday, Adobe has released out-of-band security updates for vulnerabilities in four of its products – and most of them are considered to be critical in severity. Users and admins will want to want to get the patches in place as soon as possible as all but one allow for arbitrary code execution at the level of the current user. Fortunately, Adobe says it has not received any word of the holes being targeted in the wild yet. The patch batch includes five critical bugs ...