CVE-2018-4946

high

Description

Adobe Photoshop CC versions 19.1.3 and earlier, 18.1.3 and earlier, and 18.1.2 and earlier have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

References

https://helpx.adobe.com/security/products/photoshop/apsb18-17.html

http://www.securitytracker.com/id/1040919

http://www.securityfocus.com/bid/104171

Details

Source: Mitre, NVD

Published: 2018-07-09

Updated: 2021-09-08

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High