CVE-2021-44180

Adobe Dimension versions 3.4.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious GIF file.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:39

Type Values Removed Values Added
CVSS v2 : 9.3
v3 : 7.8
v2 : 9.3
v3 : unknown

Information

Published : 2021-12-20 21:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-44180

Mitre link : CVE-2021-44180

CVE.ORG link : CVE-2021-44180


JSON object : View

Products Affected

adobe

  • dimension

apple

  • macos

microsoft

  • windows
CWE
CWE-787

Out-of-bounds Write