CVE-2023-44325

Adobe Animate versions 23.0.2 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

22 Nov 2023, 17:44

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
References () https://helpx.adobe.com/security/products/animate/apsb23-61.html - () https://helpx.adobe.com/security/products/animate/apsb23-61.html - Vendor Advisory
First Time Apple macos
Apple
Microsoft windows
Adobe animate
Microsoft
Adobe
CPE cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

17 Nov 2023, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-17 09:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-44325

Mitre link : CVE-2023-44325

CVE.ORG link : CVE-2023-44325


JSON object : View

Products Affected

apple

  • macos

adobe

  • animate

microsoft

  • windows
CWE
CWE-125

Out-of-bounds Read