Out-of-bounds Write Vulnerability in Adobe Photoshop CC

Out-of-bounds Write Vulnerability in Adobe Photoshop CC

CVE-2018-4946 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Adobe Photoshop CC versions 19.1.3 and earlier, 18.1.3 and earlier, and 18.1.2 and earlier have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

Learn more about our User Device Pen Test.