CVE-2022-34260

Adobe Illustrator versions 26.3.1 (and earlier) and 25.4.6 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

15 Nov 2023, 19:51

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8

07 Nov 2023, 03:48

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.8
v2 : unknown
v3 : unknown

15 Aug 2022, 15:42

Type Values Removed Values Added
CPE cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
First Time Adobe
Adobe illustrator
Apple macos
Microsoft
Microsoft windows
Apple
References (MISC) https://helpx.adobe.com/security/products/illustrator/apsb22-41.html - (MISC) https://helpx.adobe.com/security/products/illustrator/apsb22-41.html - Patch, Vendor Advisory

11 Aug 2022, 15:29

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-11 15:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-34260

Mitre link : CVE-2022-34260

CVE.ORG link : CVE-2022-34260


JSON object : View

Products Affected

microsoft

  • windows

apple

  • macos

adobe

  • illustrator
CWE
CWE-787

Out-of-bounds Write