Dimension Adobe Dimension

Do you want an email whenever new security vulnerabilities are reported in Adobe Dimension?

Recent Adobe Dimension Security Advisories

Advisory Title Published
APSB23-71 Security updates available for Adobe Dimension | APSB23-71 December 12, 2023
APSB23-62 Security updates available for Adobe Dimension | APSB23-62 November 14, 2023
APSB23-44 Security updates available for Adobe Dimension | APSB23-44 August 8, 2023
APSB23-27 Security updates available for Adobe Dimension | APSB23-27 April 11, 2023
APSB23-20 Security updates available for Adobe Dimension | APSB23-20 March 14, 2023
APSB23-10 Security updates available for Adobe Dimension | APSB22-62 APSB23-10 January 10, 2023

By the Year

In 2024 there have been 0 vulnerabilities in Adobe Dimension . Last year Dimension had 15 security vulnerabilities published. Right now, Dimension is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 15 5.50
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Dimension vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Adobe Dimension Security Vulnerabilities

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability

CVE-2023-26342 5.5 - Medium - March 28, 2023

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Out-of-bounds Read

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability

CVE-2023-26341 5.5 - Medium - March 28, 2023

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Out-of-bounds Read

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability

CVE-2023-26356 5.5 - Medium - March 28, 2023

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Out-of-bounds Read

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability

CVE-2023-26355 5.5 - Medium - March 28, 2023

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Out-of-bounds Read

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability

CVE-2023-26354 5.5 - Medium - March 28, 2023

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Out-of-bounds Read

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability

CVE-2023-26353 5.5 - Medium - March 28, 2023

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Out-of-bounds Read

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability

CVE-2023-26352 5.5 - Medium - March 28, 2023

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Out-of-bounds Read

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability

CVE-2023-26351 5.5 - Medium - March 28, 2023

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Out-of-bounds Read

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability

CVE-2023-26350 5.5 - Medium - March 28, 2023

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Out-of-bounds Read

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Use After Free vulnerability

CVE-2023-26349 5.5 - Medium - March 28, 2023

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Dangling pointer

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability

CVE-2023-26348 5.5 - Medium - March 28, 2023

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Out-of-bounds Read

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability

CVE-2023-26346 5.5 - Medium - March 28, 2023

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Out-of-bounds Read

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability

CVE-2023-26345 5.5 - Medium - March 28, 2023

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Out-of-bounds Read

Adobe Dimension versions 3.4.7 (and earlier) is affected by an Access of Uninitialized Pointer vulnerability

CVE-2023-26344 5.5 - Medium - March 28, 2023

Adobe Dimension versions 3.4.7 (and earlier) is affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Access of Uninitialized Pointer

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability

CVE-2023-26343 5.5 - Medium - March 28, 2023

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Out-of-bounds Read

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Adobe Dimension or by Adobe? Click the Watch button to subscribe.

Adobe
Vendor

subscribe