Vulnerabilities > CVE-2021-44179 - Out-of-bounds Write vulnerability in Adobe Dimension 3.4.3

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Adobe Dimension versions 3.4.3 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious GIF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.

Vulnerable Configurations

Part Description Count
Application
Adobe
1
OS
Apple
1
OS
Microsoft
1

Common Weakness Enumeration (CWE)