ID CVE-2019-7992
Summary Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
Vulnerable Configurations
  • cpe:2.3:a:adobe:photoshop_cc:20.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:20.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:20.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:20.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:20.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:20.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:20.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:20.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:20.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:20.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:20.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:20.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:20.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:20.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:16.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:16.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:17.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:17.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:17.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:17.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:17.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:17.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:18.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:18.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:18.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:18.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:18.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:18.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:18.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:18.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:18.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:18.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:18.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:18.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:18.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:18.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:18.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:18.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:19.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:19.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:19.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:19.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:19.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:19.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:19.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:19.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:19.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:19.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:19.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:19.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:19.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:19.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:19.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:19.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:19.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:19.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:19.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:19.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:19.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:19.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:photoshop_cc:19.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:photoshop_cc:19.1.8:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
    cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 08-09-2021 - 17:22)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
confirm https://helpx.adobe.com/security/products/photoshop/apsb19-44.html
Last major update 08-09-2021 - 17:22
Published 26-08-2019 - 19:15
Last modified 08-09-2021 - 17:22
Back to Top