CVE-2021-44181

Adobe Dimension versions 3.4.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious GIF file.
Configurations

Configuration 1


Information

Published : 2021-12-20 09:15

Updated : 2021-12-22 10:58


NVD link : CVE-2021-44181

Mitre link : CVE-2021-44181

Products Affected
No products.
CWE