Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2022-09-19T15:47:08.506554Z

Updated: 2024-09-16T18:49:00.004Z

Reserved: 2022-07-12T00:00:00

Link: CVE-2022-35701

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-19T16:15:10.490

Modified: 2023-11-15T19:38:22.127

Link: CVE-2022-35701

cve-icon Redhat

No data.