CVE-2022-38443

Adobe Dimension versions 3.4.5 is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations ...

Continue Reading

CVSS3 - MEDIUM

CVE-2022-38442

Adobe Dimension versions 3.4.5 is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user ...

Continue Reading

CVSS3 - HIGH

CVE-2022-38444

Adobe Dimension versions 3.4.5 is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user ...

Continue Reading
CVE-2022-38445

Adobe Dimension versions 3.4.5 is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user ...

Continue Reading
CVE-2022-38447

Adobe Dimension versions 3.4.5 is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user ...

Continue Reading

CVSS3 - HIGH

CVE-2022-38446

Adobe Dimension versions 3.4.5 is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user ...

Continue Reading

CVSS3 - HIGH

CVE-2022-38449

Adobe Acrobat Reader versions 22.002.20212 (and earlier) and 20.005.30381 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attack ...

Continue Reading

CVSS3 - MEDIUM

CVE-2022-38448

Adobe Dimension versions 3.4.5 is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user ...

Continue Reading

CVSS3 - HIGH

Back to Main

Subscribe for the latest news: