CVE-2023-26354

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*

History

31 Mar 2023, 12:58

Type Values Removed Values Added
References (MISC) https://helpx.adobe.com/security/products/dimension/apsb23-20.html - (MISC) https://helpx.adobe.com/security/products/dimension/apsb23-20.html - Patch, Vendor Advisory
First Time Adobe
Adobe dimension
CPE cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*

28 Mar 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-28 20:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-26354

Mitre link : CVE-2023-26354

CVE.ORG link : CVE-2023-26354


JSON object : View

Products Affected

adobe

  • dimension
CWE
CWE-125

Out-of-bounds Read