Lucene search

K

Dimension Security Vulnerabilities

cve
cve

CVE-2023-26328

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-28 08:15 PM
22
cve
cve

CVE-2023-25905

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-28 08:15 PM
25
cve
cve

CVE-2023-26330

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-28 08:15 PM
22
cve
cve

CVE-2023-25906

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user.....

7.8CVSS

7.5AI Score

0.001EPSS

2023-03-28 08:15 PM
24
cve
cve

CVE-2023-25903

Adobe Dimension versions 3.4.7 (and earlier) is affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.001EPSS

2023-03-28 08:15 PM
19
cve
cve

CVE-2023-25907

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user.....

7.8CVSS

7.5AI Score

0.001EPSS

2023-03-28 08:15 PM
29
cve
cve

CVE-2023-26331

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim....

7.8CVSS

7AI Score

0.001EPSS

2023-03-28 08:15 PM
24
cve
cve

CVE-2023-25897

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.002EPSS

2023-03-28 08:15 PM
27
cve
cve

CVE-2023-25898

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.002EPSS

2023-03-28 08:15 PM
23
cve
cve

CVE-2023-25902

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user.....

7.8CVSS

7.5AI Score

0.001EPSS

2023-03-28 08:15 PM
20
cve
cve

CVE-2023-25899

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.005EPSS

2023-03-28 08:15 PM
23
cve
cve

CVE-2023-25892

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user.....

7.8CVSS

7.5AI Score

0.001EPSS

2023-03-28 08:15 PM
26
cve
cve

CVE-2023-25891

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user.....

7.8CVSS

7.5AI Score

0.001EPSS

2023-03-28 08:15 PM
29
cve
cve

CVE-2023-25895

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.002EPSS

2023-03-28 08:15 PM
24
cve
cve

CVE-2023-25896

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.005EPSS

2023-03-28 08:15 PM
23
cve
cve

CVE-2023-25894

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.005EPSS

2023-03-28 08:15 PM
22
cve
cve

CVE-2023-25893

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.005EPSS

2023-03-28 08:15 PM
23
cve
cve

CVE-2023-25901

Adobe Dimension versions 3.4.7 (and earlier) is affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.001EPSS

2023-03-28 08:15 PM
25
cve
cve

CVE-2023-25900

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user.....

7.8CVSS

7.5AI Score

0.001EPSS

2023-03-28 08:15 PM
23
cve
cve

CVE-2023-25885

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.002EPSS

2023-03-28 08:15 PM
25
cve
cve

CVE-2023-25879

Adobe Dimension versions 3.4.7 (and earlier) is affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.001EPSS

2023-03-28 08:15 PM
24
cve
cve

CVE-2023-25890

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.002EPSS

2023-03-28 08:15 PM
23
cve
cve

CVE-2023-25888

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user.....

7.8CVSS

7.5AI Score

0.001EPSS

2023-03-28 08:15 PM
27
cve
cve

CVE-2023-25887

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user.....

7.8CVSS

7.5AI Score

0.001EPSS

2023-03-28 08:15 PM
24
cve
cve

CVE-2023-25884

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user.....

7.8CVSS

7.5AI Score

0.001EPSS

2023-03-28 08:15 PM
27
cve
cve

CVE-2023-25881

Adobe Dimension versions 3.4.7 (and earlier) is affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.001EPSS

2023-03-28 08:15 PM
30
cve
cve

CVE-2023-25889

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user.....

7.8CVSS

7.5AI Score

0.001EPSS

2023-03-28 08:15 PM
23
cve
cve

CVE-2023-25880

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-28 08:15 PM
27
cve
cve

CVE-2023-25883

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.002EPSS

2023-03-28 08:15 PM
24
cve
cve

CVE-2023-25882

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.002EPSS

2023-03-28 08:15 PM
22
cve
cve

CVE-2023-25886

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user.....

7.8CVSS

7.5AI Score

0.001EPSS

2023-03-28 08:15 PM
23
cve
cve

CVE-2023-21603

Adobe Dimension version 3.4.6 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim....

5.5CVSS

5AI Score

0.001EPSS

2023-01-18 06:15 PM
27
cve
cve

CVE-2023-21601

Adobe Dimension version 3.4.6 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must....

5.5CVSS

5.1AI Score

0.001EPSS

2023-01-18 06:15 PM
28
cve
cve

CVE-2022-38443

Adobe Dimension versions 3.4.5 is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a...

5.5CVSS

5.2AI Score

0.002EPSS

2022-10-14 08:15 PM
31
4
cve
cve

CVE-2022-38441

Adobe Dimension versions 3.4.5 is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation.....

7.8CVSS

7.5AI Score

0.001EPSS

2022-10-14 08:15 PM
19
5
cve
cve

CVE-2022-38442

Adobe Dimension versions 3.4.5 is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.003EPSS

2022-10-14 08:15 PM
30
5
cve
cve

CVE-2022-38446

Adobe Dimension versions 3.4.5 is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.003EPSS

2022-10-14 08:15 PM
29
4
cve
cve

CVE-2022-38440

Adobe Dimension versions 3.4.5 is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation.....

7.8CVSS

7.5AI Score

0.001EPSS

2022-10-14 08:15 PM
25
5
cve
cve

CVE-2022-38444

Adobe Dimension versions 3.4.5 is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.003EPSS

2022-10-14 08:15 PM
20
6
cve
cve

CVE-2022-38445

Adobe Dimension versions 3.4.5 is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.003EPSS

2022-10-14 08:15 PM
32
4
cve
cve

CVE-2022-38447

Adobe Dimension versions 3.4.5 is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.003EPSS

2022-10-14 08:15 PM
25
6
cve
cve

CVE-2022-38448

Adobe Dimension versions 3.4.5 is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.003EPSS

2022-10-14 08:15 PM
28
6
cve
cve

CVE-2021-44180

Adobe Dimension versions 3.4.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious GIF...

7.8AI Score

0.001EPSS

2021-12-20 09:15 PM
30
cve
cve

CVE-2021-44182

Adobe Dimension versions 3.4.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a...

3.3CVSS

3.6AI Score

0.001EPSS

2021-12-20 09:15 PM
28
cve
cve

CVE-2021-44183

Adobe Dimension versions 3.4.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a...

3.3CVSS

3.6AI Score

0.002EPSS

2021-12-20 09:15 PM
26
cve
cve

CVE-2021-44181

Adobe Dimension versions 3.4.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious GIF...

7.8AI Score

0.001EPSS

2021-12-20 09:15 PM
27
cve
cve

CVE-2021-43763

Adobe Dimension versions 3.4.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a...

3.6AI Score

0.002EPSS

2021-12-20 09:15 PM
25
cve
cve

CVE-2021-44179

Adobe Dimension versions 3.4.3 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious GIF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8AI Score

0.001EPSS

2021-12-20 09:15 PM
28
cve
cve

CVE-2021-28595

Adobe Dimension version 3.4 (and earlier) is affected by an Uncontrolled Search Path Element element. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a....

7.8CVSS

7.8AI Score

0.001EPSS

2021-08-20 07:15 PM
20
cve
cve

CVE-2006-7174

PHP remote file inclusion vulnerability in includes/functions.php in the Dimension module of phpBB allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter. NOTE: this may be the same issue as...

7.7AI Score

0.011EPSS

2007-03-21 09:19 PM
22
Total number of security vulnerabilities100