Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Dimension
Total 105 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-44182 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2024-02-28 4.3 MEDIUM 3.3 LOW
Adobe Dimension versions 3.4.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious SVG file.
CVE-2021-43763 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2024-02-28 4.3 MEDIUM 3.3 LOW
Adobe Dimension versions 3.4.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious TIF file.
CVE-2021-44181 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2024-02-28 9.3 HIGH 7.8 HIGH
Adobe Dimension versions 3.4.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious GIF file.
CVE-2021-44183 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2024-02-28 4.3 MEDIUM 3.3 LOW
Adobe Dimension versions 3.4.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious TIF file.
CVE-2021-28595 3 Adobe, Apple, Microsoft 3 Dimension, Macos, Windows 2024-02-28 9.3 HIGH 7.8 HIGH
Adobe Dimension version 3.4 (and earlier) is affected by an Uncontrolled Search Path Element element. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.