CVE

CVE-2021-44180

CVE-2021-44180

Adobe Dimension versions 3.4.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious GIF file.

Source: CVE-2021-44180

Exit mobile version