Out of Bound Write Vulnerability in Adobe Photoshop CC Versions 19.1.8 and Earlier and 20.0.5 and Earlier

Out of Bound Write Vulnerability in Adobe Photoshop CC Versions 19.1.8 and Earlier and 20.0.5 and Earlier

CVE-2019-7998 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.

Learn more about our Web Application Penetration Testing UK.