Filtered by vendor Adobe Subscriptions
Filtered by product Dimension Subscriptions
Total 99 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-47079 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-12-15 5.5 Medium
Adobe Dimension versions 3.4.10 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-47078 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-12-15 5.5 Medium
Adobe Dimension versions 3.4.10 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-47062 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-12-15 5.5 Medium
Adobe Dimension versions 3.4.10 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-47061 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-12-15 5.5 Medium
Adobe Dimension versions 3.4.10 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-44326 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-11-23 5.5 Medium
Adobe Dimension versions 3.4.9 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-44183 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-11-07 3.3 Low
Adobe Dimension versions 3.4.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious TIF file.
CVE-2021-44182 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-11-07 3.3 Low
Adobe Dimension versions 3.4.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious SVG file.
CVE-2021-44181 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-11-07 N/A
Adobe Dimension versions 3.4.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious GIF file.
CVE-2021-44180 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-11-07 N/A
Adobe Dimension versions 3.4.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious GIF file.
CVE-2021-44179 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-11-07 N/A
Adobe Dimension versions 3.4.3 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious GIF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2021-43763 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-11-07 N/A
Adobe Dimension versions 3.4.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious TIF file.
CVE-2023-38212 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-08-14 7.8 High
Adobe Dimension version 3.4.9 is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-38211 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-08-14 7.8 High
Adobe Dimension version 3.4.9 is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-38213 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-08-14 5.5 Medium
Adobe Dimension version 3.4.9 is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-26371 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-04-14 7.8 High
Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-26372 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-04-14 7.8 High
Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-26373 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-04-14 7.8 High
Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-26374 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-04-14 5.5 Medium
Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-26375 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-04-14 5.5 Medium
Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-26376 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2023-04-14 5.5 Medium
Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.