CVE-2022-28845

Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
Configurations

Configuration 1


Information

Published : 2022-06-15 08:15

Updated : 2022-11-03 05:49


NVD link : CVE-2022-28845

Mitre link : CVE-2022-28845

Products Affected
No products.
CWE