Arbitrary Code Execution and Memory Corruption Vulnerability in Adobe Photoshop CC and Bridge CC

Arbitrary Code Execution and Memory Corruption Vulnerability in Adobe Photoshop CC and Bridge CC

CVE-2016-0952 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and CVE-2016-0953.

Learn more about our Web Application Penetration Testing UK.