CVE-2022-28846

Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:45

Type Values Removed Values Added
CVSS v2 : 6.8
v3 : 7.8
v2 : 6.8
v3 : unknown

24 Jun 2022, 17:36

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 7.8
v2 : 6.8
v3 : 7.8
References (MISC) https://helpx.adobe.com/security/products/bridge/apsb22-25.html - (MISC) https://helpx.adobe.com/security/products/bridge/apsb22-25.html - Patch, Vendor Advisory
First Time Adobe
Apple macos
Microsoft
Microsoft windows
Adobe bridge
Apple

15 Jun 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-15 20:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-28846

Mitre link : CVE-2022-28846

CVE.ORG link : CVE-2022-28846


JSON object : View

Products Affected

adobe

  • bridge

microsoft

  • windows

apple

  • macos
CWE
CWE-787

Out-of-bounds Write