Adobe Photoshop CC versions 19.1.3 and earlier, 18.1.3 and earlier, and 18.1.2 and earlier have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2018-07-09T19:00:00

Updated: 2018-07-10T09:57:01

Reserved: 2018-01-03T00:00:00


Link: CVE-2018-4946

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-09T19:29:00.497

Modified: 2021-09-08T17:21:43.817


Link: CVE-2018-4946

JSON object: View

cve-icon Redhat Information

No data.

CWE