Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2022-09-19T15:47:10.069384Z

Updated: 2024-09-16T20:37:54.602Z

Reserved: 2022-07-12T00:00:00

Link: CVE-2022-35709

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-19T16:15:11.170

Modified: 2022-09-21T13:11:15.257

Link: CVE-2022-35709

cve-icon Redhat

No data.