Out of Bound Read Vulnerability in Adobe Photoshop CC Versions 19.1.8 and Earlier and 20.0.5 and Earlier

Out of Bound Read Vulnerability in Adobe Photoshop CC Versions 19.1.8 and Earlier and 20.0.5 and Earlier

CVE-2019-7977 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability. Successful exploitation could lead to memory leak.

Learn more about our Web Application Penetration Testing UK.