CVE-2022-30638

Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

09 Sep 2023, 03:42

Type Values Removed Values Added
CPE cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
First Time Adobe
Microsoft
Apple
Adobe illustrator
Microsoft windows
Apple macos
References (MISC) https://helpx.adobe.com/security/products/illustrator/apsb22-26.html - (MISC) https://helpx.adobe.com/security/products/illustrator/apsb22-26.html - Patch, Vendor Advisory

07 Sep 2023, 16:25

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-07 14:15

Updated : 2023-12-10 15:14


NVD link : CVE-2022-30638

Mitre link : CVE-2022-30638

CVE.ORG link : CVE-2022-30638


JSON object : View

Products Affected

microsoft

  • windows

adobe

  • illustrator

apple

  • macos
CWE
CWE-787

Out-of-bounds Write