Adobe Dimension versions 3.4.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious GIF file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2021-12-20T20:08:42.853222Z

Updated: 2024-09-16T17:53:40.756Z

Reserved: 2021-11-23T00:00:00

Link: CVE-2021-44180

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-12-20T21:15:10.727

Modified: 2023-11-07T03:39:34.527

Link: CVE-2021-44180

cve-icon Redhat

No data.