Executive Summary

Informations
Name CVE-2016-0951 First vendor Publication 2016-02-10
Vendor Cve Last vendor Modification 2017-09-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0952 and CVE-2016-0953.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0951

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2

Nessus® Vulnerability Scanner

Date Description
2016-02-12 Name : The remote host has an application installed that is affected by multiple mem...
File : adobe_bridge_apsb16-03.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote host has an application installed that is affected by multiple mem...
File : adobe_photoshop_apsb16-03.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote host has an application installed that is affected by multiple mem...
File : macosx_adobe_bridge_apsb16-03.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote host has an application installed that is affected by multiple mem...
File : macosx_adobe_photoshop_apsb16-03.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://helpx.adobe.com/security/products/photoshop/apsb16-03.html
EXPLOIT-DB https://www.exploit-db.com/exploits/39429/
SECTRACK http://www.securitytracker.com/id/1034979

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2020-05-24 01:17:26
  • Multiple Updates
2020-05-23 01:57:45
  • Multiple Updates
2020-05-23 00:48:30
  • Multiple Updates
2017-09-10 09:23:51
  • Multiple Updates
2016-12-03 09:24:35
  • Multiple Updates
2016-06-29 01:10:54
  • Multiple Updates
2016-04-27 03:19:44
  • Multiple Updates
2016-02-24 00:24:12
  • Multiple Updates
2016-02-19 05:26:12
  • Multiple Updates
2016-02-13 13:27:47
  • Multiple Updates
2016-02-11 00:25:22
  • First insertion