cve,link,title,description,vendor,products,score,severity,epss,cisa,article,ransomware,exploited,poc,trended,trended_no_1,published,trended_score CVE-2024-53955,https://securityvulnerability.io/vulnerability/CVE-2024-53955,Arbitrary Code Execution Vulnerability in Bridge Could Lead to User Data Compromise,"Adobe Bridge versions 14.1.3, 15.0 and earlier versions are susceptible to an integer underflow vulnerability, specifically a wrap or wraparound issue. This vulnerability allows for the execution of arbitrary code in the context of the current user. Successful exploitation of this vulnerability necessitates user interaction, as it involves opening a specifically crafted malicious file. When activated, this could result in significant security risks for affected users.",Adobe,Bridge,7.8,HIGH,0.0006399999838322401,false,false,false,false,,false,false,2024-12-10T22:15:00.000Z,0 CVE-2024-45147,https://securityvulnerability.io/vulnerability/CVE-2024-45147,,"Bridge versions 13.0.9, 14.1.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.",Adobe,Bridge,5.5,MEDIUM,0.0006600000197067857,false,false,false,false,,false,false,2024-11-12T19:15:00.000Z,0 CVE-2024-47458,https://securityvulnerability.io/vulnerability/CVE-2024-47458,,"Bridge versions 13.0.9, 14.1.2 and earlier are affected by a NULL Pointer Dereference vulnerability that could result in an application denial-of-service. An attacker could exploit this vulnerability to crash the application, leading to a denial of service condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file.",Adobe,Bridge,5.5,MEDIUM,0.0005200000014156103,false,false,false,false,,false,false,2024-11-12T19:15:00.000Z,0 CVE-2024-41840,https://securityvulnerability.io/vulnerability/CVE-2024-41840,Out-of-Bounds Write Vulnerability in Adobe Bridge,"Adobe Bridge versions 13.0.8 and 14.1.1, along with earlier releases, exhibit a vulnerability categorized as an out-of-bounds write. This flaw can potentially allow attackers to execute arbitrary code within the context permitted to the current user. Exploitation of this vulnerability necessitates user action, specifically requiring the victim to open a maliciously crafted file. As such, users should exercise caution and ensure their software is up to date to mitigate risks associated with this vulnerability.",Adobe,Bridge,7.8,HIGH,0.0011099999537691474,false,false,false,false,,false,false,2024-08-14T15:15:00.000Z,0 CVE-2024-39386,https://securityvulnerability.io/vulnerability/CVE-2024-39386,Out-of-Bounds Write Vulnerability in Adobe Bridge,"An out-of-bounds write vulnerability exists in Adobe Bridge versions 13.0.8, 14.1.1 and earlier, which could potentially enable an attacker to execute arbitrary code in the context of the current user. The exploitation of this vulnerability necessitates that the targeted user interacts with a malicious file, emphasizing the need for vigilance against potentially harmful content. Patch updates are critical for users to mitigate this risk effectively.",Adobe,Bridge,7.8,HIGH,0.0011099999537691474,false,false,false,false,,false,false,2024-08-14T15:15:00.000Z,0 CVE-2024-39387,https://securityvulnerability.io/vulnerability/CVE-2024-39387,,"Bridge versions 13.0.8, 14.1.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.",Adobe,Bridge,5.5,MEDIUM,0.0009200000204145908,false,false,false,false,,false,false,2024-08-14T15:15:00.000Z,0 CVE-2024-34140,https://securityvulnerability.io/vulnerability/CVE-2024-34140,,"Bridge versions 14.0.4, 13.0.7, 14.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.",Adobe,Bridge,5.5,MEDIUM,0.0006600000197067857,false,false,false,false,,false,false,2024-07-09T20:15:00.000Z,0 CVE-2024-34139,https://securityvulnerability.io/vulnerability/CVE-2024-34139,Arbitrary Code Execution Vulnerability in Bridge Could Lead to User Data Theft,"Adobe Bridge versions 14.0.4, 13.0.7, 14.1 and earlier versions exhibit an Integer Overflow or Wraparound vulnerability. This vulnerability may lead to arbitrary code execution in the context of the current user when they open a specially crafted malicious file. Successful exploitation necessitates user interaction, underscoring the need for users to be vigilant when handling files from untrusted sources. Timely updating to secure versions is crucial for maintaining system integrity.",Adobe,Bridge,7.8,HIGH,0.0005000000237487257,false,false,false,false,,false,false,2024-07-09T19:26:32.806Z,0 CVE-2024-20771,https://securityvulnerability.io/vulnerability/CVE-2024-20771,Bridge vulnerability could lead to disclosure of sensitive memory,"Bridge versions 13.0.6, 14.0.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.",Adobe,Bridge,5.5,MEDIUM,0.0005000000237487257,false,false,false,false,,false,false,2024-04-11T08:10:59.736Z,0 CVE-2024-20757,https://securityvulnerability.io/vulnerability/CVE-2024-20757,Bridge vulnerability could lead to disclosure of sensitive memory,"Bridge versions 13.0.5, 14.0.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.",Adobe,Bridge,5.5,MEDIUM,0.0005000000237487257,false,false,false,false,,false,false,2024-03-18T15:54:33.716Z,0 CVE-2024-20755,https://securityvulnerability.io/vulnerability/CVE-2024-20755,Bridge Buffer Overflow Vulnerability Could Lead to Arbitrary Code Execution,"A heap-based buffer overflow vulnerability affects Adobe Bridge versions 13.0.5, 14.0.1, and earlier. This security flaw enables potential arbitrary code execution in the context of the currently logged-in user, posing significant risks when interacting with untrusted files. Successful exploitation necessitates user interaction, as the user must open a specially crafted file designed to trigger the vulnerability. This highlights the critical need for users to exercise caution and adhere to security best practices when handling files from unknown sources.",Adobe,Bridge,7.8,HIGH,0.0005099999834783375,false,false,false,false,,false,false,2024-03-18T15:54:32.985Z,0 CVE-2024-20752,https://securityvulnerability.io/vulnerability/CVE-2024-20752,Bridge Under Fire: Use After Free Vulnerability Affects Multiple Versions,"Adobe Bridge versions 13.0.5, 14.0.1 and earlier are susceptible to a Use After Free vulnerability. This security flaw can lead to arbitrary code execution within the context of an active user session. Successful exploitation demands user engagement, specifically requiring the victim to open a maliciously crafted file. Users must exercise caution and implement appropriate security measures to mitigate risks associated with this vulnerability.",Adobe,Bridge,7.8,HIGH,0.0036299999337643385,false,false,false,false,,false,false,2024-03-18T15:54:32.242Z,0 CVE-2024-20756,https://securityvulnerability.io/vulnerability/CVE-2024-20756,Bridge Under Attack: Arbitrary Code Execution Vulnerability Affects Latest Versions,"Adobe Bridge versions 13.0.5, 14.0.1, and earlier versions are susceptible to an out-of-bounds write vulnerability. This security flaw can potentially allow an attacker to execute arbitrary code within the context of the current user. The exploitation of this issue necessitates user interaction; specifically, a user must open a specially crafted malicious file to trigger the vulnerability. It is crucial for users of affected versions to apply the necessary updates to mitigate potential risks.",Adobe,Bridge,7.8,HIGH,0.0005000000237487257,false,false,false,false,,false,false,2024-03-18T15:54:31.493Z,0 CVE-2023-44327,https://securityvulnerability.io/vulnerability/CVE-2023-44327,ZDI-CAN-21793: Adobe Bridge MP4 File Uninitialized Variable Information Disclosure Vulnerability,Adobe Bridge versions 13.0.4 (and earlier) and 14.0.0 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Bridge,5.5,MEDIUM,0.0004400000034365803,false,false,false,false,,false,false,2023-11-16T15:15:00.000Z,0 CVE-2023-44328,https://securityvulnerability.io/vulnerability/CVE-2023-44328,ZDI-CAN-21797: Adobe Bridge MP4 File Parsing Use-After-Free Information Disclosure Vulnerability,Adobe Bridge versions 13.0.4 (and earlier) and 14.0.0 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Bridge,5.5,MEDIUM,0.0016700000269338489,false,false,false,false,,false,false,2023-11-16T15:15:00.000Z,0 CVE-2023-44329,https://securityvulnerability.io/vulnerability/CVE-2023-44329,ZDI-CAN-21798: Adobe Bridge MP4 File Parsing Uninitialized Variable Information Disclosure Vulnerability,Adobe Bridge versions 13.0.4 (and earlier) and 14.0.0 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Bridge,5.5,MEDIUM,0.0004400000034365803,false,false,false,false,,false,false,2023-11-16T15:15:00.000Z,0 CVE-2023-38217,https://securityvulnerability.io/vulnerability/CVE-2023-38217,ZDI-CAN-21403: Adobe Bridge Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,Adobe Bridge versions 12.0.4 (and earlier) and 13.0.3 (and earlier) are affected by an Out-of-bounds Read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Bridge,5.5,MEDIUM,0.0004400000034365803,false,false,false,false,,false,false,2023-10-11T12:15:00.000Z,0 CVE-2023-38216,https://securityvulnerability.io/vulnerability/CVE-2023-38216,ZDI-CAN-21404: Adobe Bridge Font Parsing Use-After-Free Information Disclosure Vulnerability,Adobe Bridge versions 12.0.4 (and earlier) and 13.0.3 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Bridge,5.5,MEDIUM,0.0013899999903514981,false,false,false,false,,false,false,2023-10-11T12:15:00.000Z,0 CVE-2023-22228,https://securityvulnerability.io/vulnerability/CVE-2023-22228,Adobe Bridge Improper Input Validation Remote Code Execution Vulnerability,"Adobe Bridge versions up to 13.0.1 and 12.0.3 are susceptible to an improper input validation vulnerability. This flaw may allow attackers to execute arbitrary code through crafted files, but successful exploitation necessitates the target user to interact with the malicious file. It underscores the importance of cautious file handling and maintaining up-to-date software to mitigate potential security risks.",Adobe,Bridge,7.8,HIGH,0.001979999942705035,false,false,false,false,,false,false,2023-02-17T00:00:00.000Z,0 CVE-2023-22226,https://securityvulnerability.io/vulnerability/CVE-2023-22226,"Adobe Bridge SVG file Stack-based Buffer Overflow Arbitrary code execution ","Adobe Bridge versions 12.0.3 and earlier as well as 13.0.1 and earlier are susceptible to a Stack-based Buffer Overflow vulnerability. This security flaw may allow an attacker to execute arbitrary code within the context of the current user, leading to potential system compromise. Exploitation requires user interaction, as a targeted individual must open a specially crafted malicious file for the attack to take effect. Users are advised to stay vigilant and update their products to safeguard against this vulnerability.",Adobe,Bridge,7.8,HIGH,0.011979999952018261,false,false,false,false,,false,false,2023-02-17T00:00:00.000Z,0 CVE-2023-21583,https://securityvulnerability.io/vulnerability/CVE-2023-21583,Adobe Bridge Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Bridge,5.5,MEDIUM,0.0005000000237487257,false,false,false,false,,false,false,2023-02-17T00:00:00.000Z,0 CVE-2023-22229,https://securityvulnerability.io/vulnerability/CVE-2023-22229,Adobe Bridge Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability,"Adobe Bridge versions 12.0.3 and earlier as well as 13.0.1 and earlier are susceptible to an out-of-bounds write vulnerability. This issue could allow attackers to execute arbitrary code in the context of the user who interacts with a maliciously crafted file. Exploitation necessitates user action, making it critical for users to avoid opening unexpected or suspicious files. This vulnerability emphasizes the importance of maintaining updated software to mitigate security risks.",Adobe,Bridge,7.8,HIGH,0.0033499998971819878,false,false,false,false,,false,false,2023-02-17T00:00:00.000Z,0 CVE-2023-22227,https://securityvulnerability.io/vulnerability/CVE-2023-22227,Adobe Bridge Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability,"Adobe Bridge has an out-of-bounds write vulnerability that affects versions 12.0.3 and earlier, as well as 13.0.1 and earlier. This flaw allows for arbitrary code execution within the context of the current user, requiring user interaction to exploit. Specifically, the issue arises when a user opens a malicious file, potentially leading to serious security breaches.",Adobe,Bridge,7.8,HIGH,0.0016899999463930726,false,false,false,false,,false,false,2023-02-17T00:00:00.000Z,0 CVE-2023-22230,https://securityvulnerability.io/vulnerability/CVE-2023-22230,Adobe Bridge Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability,"Adobe Bridge, specifically versions 12.0.3 and earlier, along with 13.0.1 and earlier, is susceptible to an out-of-bounds write vulnerability. This flaw could enable attackers to execute arbitrary code in the context of the user, provided that the victim interacts with a malicious file. Such exploitation underscores the importance of exercising caution when handling untrusted files or sources.",Adobe,Bridge,7.8,HIGH,0.0012799999676644802,false,false,false,false,,false,false,2023-02-17T00:00:00.000Z,0 CVE-2023-22231,https://securityvulnerability.io/vulnerability/CVE-2023-22231,Adobe Bridge Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Bridge,5.5,MEDIUM,0.0005000000237487257,false,false,false,false,,false,false,2023-02-17T00:00:00.000Z,0