Page 21 of 107 results (0.012 seconds)

CVSS: 9.3EPSS: 0%CPEs: 3EXPL: 0

Adobe Dimension versions 3.4.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious GIF file. Adobe Dimension versiones 3.4.3 (y anteriores), están afectadas por una vulnerabilidad de escritura fuera de límites que podría resultar en una ejecución de código arbitrario en el contexto del usuario actual. Es requerida una interacción del usuario para explotar este problema, ya que la víctima debe abrir un archivo GIF malicioso This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Dimension. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of GIF images. • https://helpx.adobe.com/security/products/dimension/apsb21-116.html https://www.zerodayinitiative.com/advisories/ZDI-21-1570 • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 3EXPL: 0

Adobe Dimension versions 3.4.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious GIF file. Adobe Dimension versiones 3.4.3 (y anteriores), están afectadas por una vulnerabilidad de escritura fuera de límites que podría resultar en una ejecución de código arbitrario en el contexto del usuario actual. Es requerida una interacción del usuario para explotar este problema, ya que la víctima debe abrir un archivo GIF malicioso This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Dimension. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PCX images. • https://helpx.adobe.com/security/products/dimension/apsb21-116.html https://www.zerodayinitiative.com/advisories/ZDI-21-1571 • CWE-787: Out-of-bounds Write •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

Adobe Dimension versions 3.4.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious TIF file. Adobe Dimension versiones 3.4.3 (y anteriores), están afectadas por una vulnerabilidad de lectura fuera de límites que podría conllevar a una divulgación de memoria confidencial. Un atacante podría aprovechar esta vulnerabilidad para omitir mitigaciones como ASLR. • https://helpx.adobe.com/security/products/dimension/apsb21-116.html https://www.zerodayinitiative.com/advisories/ZDI-21-1572 • CWE-125: Out-of-bounds Read •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

Adobe Dimension versions 3.4.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious SVG file. Adobe Dimension versiones 3.4.3 (y anteriores), están afectadas por una vulnerabilidad de lectura fuera de límites que podría conllevar a una revelación de memoria confidencial. Un atacante podría aprovechar esta vulnerabilidad para omitir mitigaciones como ASLR. • https://helpx.adobe.com/security/products/dimension/apsb21-116.html https://www.zerodayinitiative.com/advisories/ZDI-21-1573 • CWE-125: Out-of-bounds Read •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

Adobe Dimension versions 3.4.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious TIF file. Adobe Dimension versiones 3.4.3 (y anteriores), están afectadas por una vulnerabilidad de lectura fuera de límites que podría conllevar a una divulgación de memoria confidencial. Un atacante podría aprovechar esta vulnerabilidad para omitir mitigaciones como ASLR. • https://helpx.adobe.com/security/products/dimension/apsb21-116.html https://www.zerodayinitiative.com/advisories/ZDI-21-1561 • CWE-125: Out-of-bounds Read •