Adobe Dimension versions 3.4.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious GIF file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2021-12-14T00:00:00

Updated: 2021-12-21T15:06:58

Reserved: 2021-11-23T00:00:00


Link: CVE-2021-44181

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2021-12-20T21:15:10.793

Modified: 2023-11-07T03:39:34.773


Link: CVE-2021-44181

JSON object: View

cve-icon Redhat Information

No data.

CWE