CVE-2022-38433

Adobe Photoshop versions 22.5.8 (and earlier) and 23.4.2 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.sue requires user interaction in that a victim must open a malicious file.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

20 Sep 2022, 18:55

Type Values Removed Values Added
CWE CWE-122 CWE-787
CPE cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*
First Time Apple macos
Microsoft
Adobe
Microsoft windows
Adobe photoshop
Apple
References (MISC) https://helpx.adobe.com/security/products/photoshop/apsb22-52.html - (MISC) https://helpx.adobe.com/security/products/photoshop/apsb22-52.html - Vendor Advisory

16 Sep 2022, 18:28

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-16 18:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-38433

Mitre link : CVE-2022-38433

CVE.ORG link : CVE-2022-38433


JSON object : View

Products Affected

microsoft

  • windows

apple

  • macos

adobe

  • photoshop
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow