cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2025-21122,https://securityvulnerability.io/vulnerability/CVE-2025-21122,Integer Underflow Vulnerability in Adobe Photoshop Desktop,"Adobe Photoshop Desktop versions 25.12, 26.1, and earlier contain an Integer Underflow vulnerability that may allow an attacker to execute arbitrary code on the affected system, given that the user unknowingly opens a specially crafted malicious file. This vulnerability poses a significant risk, as the exploitation requires user interaction, potentially leaving users vulnerable if they engage with untrusted sources.",Adobe,Photoshop Desktop,7.8,HIGH,0.0005300000193528831,false,,false,false,false,,false,false,false,,2025-01-14T19:15:00.000Z,0 CVE-2025-21127,https://securityvulnerability.io/vulnerability/CVE-2025-21127,Uncontrolled Search Path Element Vulnerability in Adobe Photoshop,"Adobe Photoshop Desktop versions 25.12, 26.1, and earlier are susceptible to an Uncontrolled Search Path Element vulnerability. This security flaw enables an attacker to alter the search path environment variable to direct it towards a malicious library. When the vulnerable application is executed, it may load this malicious library and execute arbitrary code, potentially compromising system integrity. Exploitation of this vulnerability requires user interaction, as the user must open the affected application.",Adobe,Photoshop Desktop,7.8,HIGH,0.0005300000193528831,false,,false,false,false,,false,false,false,,2025-01-14T19:15:00.000Z,0 CVE-2024-52997,https://securityvulnerability.io/vulnerability/CVE-2024-52997,Photoshop Desktop | Use After Free (CWE-416),"Adobe Photoshop Desktop versions up to 26.0 are impacted by a vulnerability characterized as a Use After Free. This flaw could potentially enable an attacker to execute arbitrary code within the context of the affected user. Successful exploitation necessitates that the user actively interacts with the threat by opening a crafted malicious file. Given the widespread use of Photoshop in various industries, addressing this vulnerability promptly is crucial to safeguarding user systems from possible exploitation.",Adobe,Photoshop Desktop,7.8,HIGH,0.000699999975040555,false,,false,false,false,,,false,false,,2024-12-10T21:15:00.000Z,0 CVE-2024-43760,https://securityvulnerability.io/vulnerability/CVE-2024-43760,Adobe Photoshop Vulnerable to Out-of-Bounds Write Attack,"Adobe Photoshop Desktop versions 24.7.4, 25.11 and earlier are vulnerable to an out-of-bounds write issue that may allow attackers to execute arbitrary code in the context of the user. This vulnerability necessitates that the victim interact with the system, specifically by opening a specially crafted malicious file. Users must remain vigilant and exercise caution while handling unknown files to mitigate the risk associated with this issue.",Adobe,Photoshop Desktop,7.8,HIGH,0.0011099999537691474,false,,false,false,false,,,false,false,,2024-09-13T09:37:05.597Z,0 CVE-2024-45109,https://securityvulnerability.io/vulnerability/CVE-2024-45109,Adobe Photoshop Vulnerable to Arbitrary Code Execution,"Adobe Photoshop Desktop versions 24.7.4, 25.11, and earlier are susceptible to an out-of-bounds write vulnerability. This security flaw may enable malicious actors to execute arbitrary code within the user context, posing a significant risk to users who inadvertently open a crafted file. Exploitation of this vulnerability necessitates user interaction, emphasizing the need for vigilance and prompt software updates to mitigate associated risks.",Adobe,Photoshop Desktop,7.8,HIGH,0.0006399999838322401,false,,false,false,false,,,false,false,,2024-09-13T09:37:04.831Z,0 CVE-2024-43756,https://securityvulnerability.io/vulnerability/CVE-2024-43756,Adobe Photoshop Vulnerable to Heap-based Buffer Overflow,"Adobe Photoshop Desktop versions 24.7.4 and 25.11 are vulnerable to a Heap-based Buffer Overflow that may allow an attacker to execute arbitrary code within the context of the current user. This security flaw requires user interaction, whereby the user must open a specially crafted malicious file to trigger the vulnerability. As such, users of the affected versions should exercise caution when handling files from untrusted sources.",Adobe,Photoshop Desktop,7.8,HIGH,0.0008299999753944576,false,,false,false,false,,,false,false,,2024-09-13T09:37:04.036Z,0 CVE-2024-45108,https://securityvulnerability.io/vulnerability/CVE-2024-45108,Adobe Photoshop Vulnerability Could Lead to Arbitrary Code Execution,"Adobe Photoshop Desktop, particularly versions 24.7.4 and 25.11 and earlier, is exposed to an out-of-bounds write vulnerability. This security flaw could allow an attacker to execute arbitrary code within the context of the current user. Successful exploitation of this vulnerability requires the user to open a specially crafted file, thereby inadvertently triggering the attack. This makes vigilance essential for users in safeguarding their systems against potential threats.",Adobe,Photoshop Desktop,7.8,HIGH,0.0006399999838322401,false,,false,false,false,,,false,false,,2024-09-13T09:37:03.249Z,0 CVE-2024-34117,https://securityvulnerability.io/vulnerability/CVE-2024-34117,Adobe Photoshop Vulnerable to Arbitrary Code Execution,"Adobe Photoshop Desktop versions 24.7.3, 25.9.1, and earlier have a critical vulnerability involving a Use After Free condition. This flaw could lead to arbitrary code execution within the context of the current user. The exploitation of this vulnerability necessitates user interaction; specifically, a user must open a specially crafted malicious file. Proper precautions and updates are recommended to mitigate risks associated with this security issue.",Adobe,Photoshop Desktop,7.8,HIGH,0.0007999999797903001,false,,false,false,false,,,false,false,,2024-08-14T14:58:55.823Z,0 CVE-2024-20753,https://securityvulnerability.io/vulnerability/CVE-2024-20753,Adobe Photoshop Vulnerable to Out-of-Bounds Read Vulnerability,"Adobe Photoshop Desktop versions 24.7.3, 25.7, and earlier have a vulnerability that arises from an out-of-bounds read during the processing of a specially crafted file. This flaw may lead to reading beyond the allocated memory boundary, potentially allowing attackers to execute arbitrary code under the privileges of the user running the application. Exploitation requires the victim to open a maliciously constructed file, highlighting the importance of cautious handling of files from untrusted sources.",Adobe,Photoshop Desktop,7.8,HIGH,0.0006399999838322401,false,,false,false,false,,,false,false,,2024-06-13T11:22:34.722Z,0 CVE-2024-20770,https://securityvulnerability.io/vulnerability/CVE-2024-20770,Adobe Photoshop Vulnerable to Out-of-Bounds Read Attack,"Photoshop Desktop versions 24.7.2, 25.3.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.",Adobe,Photoshop Desktop,5.5,MEDIUM,0.0005000000237487257,false,,false,false,false,,,false,false,,2024-04-10T12:44:26.940Z,0 CVE-2023-44335,https://securityvulnerability.io/vulnerability/CVE-2023-44335,Adobe Photoshop 2023 CC 24.7 Memory Corruption Vulnerability I.,Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Photoshop Desktop,5.5,MEDIUM,0.000590000010561198,false,,false,false,false,,,false,false,,2023-11-16T15:15:00.000Z,0 CVE-2023-44330,https://securityvulnerability.io/vulnerability/CVE-2023-44330,Adobe Photoshop 2023 CC 24.7 Memory Corruption Vulnerability III.,"Adobe Photoshop is vulnerable to an out-of-bounds write issue that could allow arbitrary code execution in the context of the current user. The exploitation requires user interaction, meaning that the victim must open a specially crafted malicious file to trigger the vulnerability. This flaw affects specific versions of Adobe Photoshop, posing a serious risk if users are not cautious about the files they open. For more details and mitigation, visit Adobe's official advisory.",Adobe,Photoshop Desktop,7.8,HIGH,0.0012799999676644802,false,,false,false,false,,,false,false,,2023-11-16T15:15:00.000Z,0 CVE-2023-44333,https://securityvulnerability.io/vulnerability/CVE-2023-44333,Adobe Photoshop 2023 CC 24.7 Memory Corruption Vulnerability V.,Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Photoshop Desktop,5.5,MEDIUM,0.0011099999537691474,false,,false,false,false,,,false,false,,2023-11-16T15:15:00.000Z,0 CVE-2023-44331,https://securityvulnerability.io/vulnerability/CVE-2023-44331,Adobe Photoshop 2023 CC 24.7 Memory Corruption Vulnerability IV.,Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Photoshop Desktop,5.5,MEDIUM,0.0011099999537691474,false,,false,false,false,,,false,false,,2023-11-16T15:15:00.000Z,0 CVE-2023-44332,https://securityvulnerability.io/vulnerability/CVE-2023-44332,Adobe Photoshop 2023 CC 24.7 Memory Corruption Vulnerability II.,Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Photoshop Desktop,5.5,MEDIUM,0.000590000010561198,false,,false,false,false,,,false,false,,2023-11-16T15:15:00.000Z,0 CVE-2023-44334,https://securityvulnerability.io/vulnerability/CVE-2023-44334,Adobe Photoshop 2023 CC 24.7 Memory Corruption Vulnerability VI.,Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Photoshop Desktop,5.5,MEDIUM,0.000590000010561198,false,,false,false,false,,,false,false,,2023-11-16T15:15:00.000Z,0 CVE-2023-26370,https://securityvulnerability.io/vulnerability/CVE-2023-26370,ZDI-CAN-21257: Adobe Photoshop PSD File Parsing Uninitialized Variable Remote Code Execution Vulnerability,"Adobe Photoshop versions 23.5.5 and earlier, as well as version 24.7 and earlier, are susceptible to an Access of Uninitialized Pointer vulnerability. This issue allows attackers to execute arbitrary code within the context of the user. Successful exploitation requires that the user inadvertently opens a specially crafted malicious file, potentially leading to significant security risks. Users should remain vigilant and ensure they are using the latest version of Photoshop to mitigate this vulnerability.",Adobe,Photoshop Desktop,7.8,HIGH,0.0017600000137463212,false,,false,false,false,,,false,false,,2023-10-11T12:15:00.000Z,0 CVE-2021-42734,https://securityvulnerability.io/vulnerability/CVE-2021-42734,Adobe Photoshop TIF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,Adobe Photoshop version 22.5.1  and earlier versions   are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Photoshop Desktop,5.5,MEDIUM,0.0017399999778717756,false,,false,false,false,,,false,false,,2023-09-07T12:54:39.625Z,0 CVE-2021-43018,https://securityvulnerability.io/vulnerability/CVE-2021-43018,Adobe Photoshop JPEG2000 Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability,"Adobe Photoshop versions 23.0.2 and 22.5.4, along with earlier versions, are susceptible to an out-of-bounds write vulnerability. This flaw could allow malicious actors to execute arbitrary code when a user interacts with a specially crafted JPEG file. To mitigate the risk, users are advised to avoid opening unknown or suspicious JPG images and to keep their software updated following Adobe's security advisories.",Adobe,Photoshop Desktop,7.8,HIGH,0.0016899999463930726,false,,false,false,false,,,false,false,,2023-09-07T12:54:34.086Z,0