CVE-2021-28548

Adobe Photoshop versions 21.2.6 (and earlier) and 22.3 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted JSX file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
OR cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:32

Type Values Removed Values Added
CVSS v2 : 6.8
v3 : 7.8
v2 : 6.8
v3 : unknown

08 Sep 2021, 17:23

Type Values Removed Values Added
CPE cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*

21 Apr 2021, 15:30

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.8
v2 : 6.8
v3 : 7.8
References (MISC) https://helpx.adobe.com/security/products/photoshop/apsb21-28.html - (MISC) https://helpx.adobe.com/security/products/photoshop/apsb21-28.html - Vendor Advisory
CPE cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:*

15 Apr 2021, 14:37

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-15 14:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-28548

Mitre link : CVE-2021-28548

CVE.ORG link : CVE-2021-28548


JSON object : View

Products Affected

microsoft

  • windows

apple

  • macos

adobe

  • photoshop
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')