CVE-2023-25892

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

03 Apr 2023, 03:54

Type Values Removed Values Added
CPE cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
References (MISC) https://helpx.adobe.com/security/products/dimension/apsb23-20.html - (MISC) https://helpx.adobe.com/security/products/dimension/apsb23-20.html - Patch, Vendor Advisory
First Time Apple macos
Adobe dimension
Adobe
Microsoft windows
Apple
Microsoft

28 Mar 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-28 20:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-25892

Mitre link : CVE-2023-25892

CVE.ORG link : CVE-2023-25892


JSON object : View

Products Affected

microsoft

  • windows

apple

  • macos

adobe

  • dimension
CWE
CWE-125

Out-of-bounds Read