Adobe Photoshop versions 23.0.2 and 22.5.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious JPG file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2023-09-07T12:54:34.086Z

Updated: 2023-09-07T12:54:34.086Z

Reserved: 2021-10-25T20:50:46.083Z


Link: CVE-2021-43018

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-09-07T13:15:07.973

Modified: 2023-09-12T14:15:24.477


Link: CVE-2021-43018

JSON object: View

cve-icon Redhat Information

No data.

CWE