CVE-2018-4946

Adobe Photoshop CC versions 19.1.3 and earlier, 18.1.3 and earlier, and 18.1.2 and earlier have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
References
Configurations

Configuration 1


Information

Published : 2018-07-09 07:29

Updated : 2021-09-08 05:21


NVD link : CVE-2018-4946

Mitre link : CVE-2018-4946

Products Affected
No products.
CWE