Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2023-11-16T14:27:28.497Z

Updated: 2023-12-05T08:57:03.636Z

Reserved: 2023-09-28T16:25:40.448Z


Link: CVE-2023-44330

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-11-16T15:15:08.683

Modified: 2024-02-23T19:39:49.207


Link: CVE-2023-44330

JSON object: View

cve-icon Redhat Information

No data.

CWE