Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0952 and CVE-2016-0953.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2016-02-10T20:00:00

Updated: 2017-09-09T09:57:01

Reserved: 2015-12-22T00:00:00


Link: CVE-2016-0951

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-02-10T20:59:04.607

Modified: 2017-09-10T01:29:10.793


Link: CVE-2016-0951

JSON object: View

cve-icon Redhat Information

No data.

CWE