cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2024-34125,https://securityvulnerability.io/vulnerability/CVE-2024-34125,Dimension Vulnerability Could Lead to Disclosure of Sensitive Memory,Dimension versions 3.4.11 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Dimension,5.5,MEDIUM,0.0008699999889358878,false,,false,false,false,,,false,false,,2024-08-14T14:55:38.696Z,0 CVE-2024-41865,https://securityvulnerability.io/vulnerability/CVE-2024-41865,Untrusted Search Path Vulnerability Could Lead to Arbitrary Code Execution,"Adobe Dimension, particularly versions 3.4.11 and earlier, is susceptible to an Untrusted Search Path vulnerability. This flaw allows an attacker to introduce a harmful file into the application's search path, which may lead to the execution of unauthorized code. The exploitation of this vulnerability is contingent upon user interaction, as the system may mistakenly execute the injected file instead of the intended legitimate executable or library. Awareness of this vulnerability is crucial for users to mitigate potential security risks.",Adobe,Dimension,7.8,HIGH,0.0006399999838322401,false,,false,false,false,,,false,false,,2024-08-14T14:55:37.938Z,0 CVE-2024-34126,https://securityvulnerability.io/vulnerability/CVE-2024-34126,Dimension Software Vulnerable to Out-of-Bounds Read Attack,Dimension versions 3.4.11 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Dimension,5.5,MEDIUM,0.0008699999889358878,false,,false,false,false,,,false,false,,2024-08-14T14:55:37.161Z,0 CVE-2024-20789,https://securityvulnerability.io/vulnerability/CVE-2024-20789,Dimension Software Vulnerable to Use After Free Execution,"Adobe Dimension versions 3.4.11 and earlier are affected by a Use After Free vulnerability. This security flaw allows an attacker to potentially execute arbitrary code within the context of the current user. To exploit this vulnerability, an attacker must lure a victim into opening a specially crafted malicious file, thereby triggering the flaw and compromising system integrity. Users are advised to update to the latest version to mitigate any risks associated with this vulnerability.",Adobe,Dimension,7.8,HIGH,0.004399999976158142,false,,false,false,false,,,false,false,,2024-08-14T14:55:36.407Z,0 CVE-2024-34124,https://securityvulnerability.io/vulnerability/CVE-2024-34124,Dimension vulnerability can lead to arbitrary code execution with user interaction,"An out-of-bounds write vulnerability has been identified in Adobe Dimension versions 3.4.11 and earlier. This vulnerability can potentially allow attackers to execute arbitrary code within the current user's context, posing significant security risks. Exploitation of this flaw necessitates user interaction, specifically requiring the victim to open a specially crafted malicious file. It is crucial for users and administrators to be aware of this vulnerability and apply necessary updates or mitigations as recommended by Adobe.",Adobe,Dimension,7.8,HIGH,0.001290000043809414,false,,false,false,false,,,false,false,,2024-08-14T14:55:35.652Z,0 CVE-2024-20790,https://securityvulnerability.io/vulnerability/CVE-2024-20790,Dimension vulnerability could lead to disclosure of sensitive memory,Dimension versions 3.4.11 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Dimension,5.5,MEDIUM,0.0006600000197067857,false,,false,false,false,,,false,false,,2024-08-14T14:55:34.912Z,0 CVE-2023-47078,https://securityvulnerability.io/vulnerability/CVE-2023-47078,ZDI-CAN-22249: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,Adobe Dimension versions 3.4.10 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Dimension,5.5,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2023-12-13T13:15:00.000Z,0 CVE-2023-47062,https://securityvulnerability.io/vulnerability/CVE-2023-47062,ZDI-CAN-22284: Adobe Dimension GLTF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,Adobe Dimension versions 3.4.10 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Dimension,5.5,MEDIUM,0.002469999948516488,false,,false,false,false,,,false,false,,2023-12-13T13:15:00.000Z,0 CVE-2023-47079,https://securityvulnerability.io/vulnerability/CVE-2023-47079,ZDI-CAN-22279: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,Adobe Dimension versions 3.4.10 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Dimension,5.5,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2023-12-13T13:15:00.000Z,0 CVE-2023-47061,https://securityvulnerability.io/vulnerability/CVE-2023-47061,ZDI-CAN-22278: Adobe Dimension GLB File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,Adobe Dimension versions 3.4.10 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Dimension,5.5,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2023-12-13T13:15:00.000Z,0 CVE-2023-44326,https://securityvulnerability.io/vulnerability/CVE-2023-44326,ZDI-CAN-21866: Adobe Dimension GLTF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,Adobe Dimension versions 3.4.9 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Dimension,5.5,MEDIUM,0.0013800000306218863,false,,false,false,false,,,false,false,,2023-11-17T09:15:00.000Z,0 CVE-2023-38212,https://securityvulnerability.io/vulnerability/CVE-2023-38212,ZDI-CAN-21093: Adobe Dimension GLB File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability,Adobe Dimension version 3.4.9 contains a Heap-based Buffer Overflow vulnerability that may allow an attacker to execute arbitrary code within the context of the current user. This exploit requires user interaction: a victim would need to open a specially crafted malicious file for the attack to succeed. Users should exercise caution and refer to Adobe's security advisory for remediation.,Adobe,Dimension,7.8,HIGH,0.0018500000005587935,false,,false,false,false,,,false,false,,2023-08-09T09:15:00.000Z,0 CVE-2023-38211,https://securityvulnerability.io/vulnerability/CVE-2023-38211,ZDI-CAN-21078: Adobe Dimension GLB File Parsing Use-After-Free Remote Code Execution Vulnerability,"Adobe Dimension version 3.4.9 is susceptible to a Use After Free vulnerability that may allow an attacker to execute arbitrary code within the context of the logged-in user. Successful exploitation necessitates user interaction, as the victim must open a specially crafted malicious file. This vulnerability underscores the importance of only opening files from trusted sources to mitigate the risk of potential exploitation.",Adobe,Dimension,7.8,HIGH,0.003909999970346689,false,,false,false,false,,,false,false,,2023-08-09T09:15:00.000Z,0 CVE-2023-38213,https://securityvulnerability.io/vulnerability/CVE-2023-38213,ZDI-CAN-21094: Adobe Dimension GLB File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,Adobe Dimension version 3.4.9 is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Dimension,5.5,MEDIUM,0.0019399999873712659,false,,false,false,false,,,false,false,,2023-08-09T09:15:00.000Z,0 CVE-2023-26400,https://securityvulnerability.io/vulnerability/CVE-2023-26400,ZDI-CAN-20232: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Dimension,5.5,MEDIUM,0.0005000000237487257,false,,false,false,false,,,false,false,,2023-04-12T00:00:00.000Z,0 CVE-2023-26380,https://securityvulnerability.io/vulnerability/CVE-2023-26380,ZDI-CAN-20150: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Dimension,5.5,MEDIUM,0.0005000000237487257,false,,false,false,false,,,false,false,,2023-04-12T00:00:00.000Z,0 CVE-2023-26401,https://securityvulnerability.io/vulnerability/CVE-2023-26401,ZDI-CAN-20278: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Dimension,5.5,MEDIUM,0.0005000000237487257,false,,false,false,false,,,false,false,,2023-04-12T00:00:00.000Z,0 CVE-2023-26375,https://securityvulnerability.io/vulnerability/CVE-2023-26375,ZDI-CAN-20231: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Dimension,5.5,MEDIUM,0.002259999979287386,false,,false,false,false,,,false,false,,2023-04-12T00:00:00.000Z,0 CVE-2023-26378,https://securityvulnerability.io/vulnerability/CVE-2023-26378,ZDI-CAN-20148: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Dimension,5.5,MEDIUM,0.0005000000237487257,false,,false,false,false,,,false,false,,2023-04-12T00:00:00.000Z,0 CVE-2023-26379,https://securityvulnerability.io/vulnerability/CVE-2023-26379,ZDI-CAN-20233: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Dimension,5.5,MEDIUM,0.0005000000237487257,false,,false,false,false,,,false,false,,2023-04-12T00:00:00.000Z,0 CVE-2023-26381,https://securityvulnerability.io/vulnerability/CVE-2023-26381,ZDI-CAN-20147: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Dimension,5.5,MEDIUM,0.0005000000237487257,false,,false,false,false,,,false,false,,2023-04-12T00:00:00.000Z,0 CVE-2023-26382,https://securityvulnerability.io/vulnerability/CVE-2023-26382,ZDI-CAN-20156: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Dimension,5.5,MEDIUM,0.0005000000237487257,false,,false,false,false,,,false,false,,2023-04-12T00:00:00.000Z,0 CVE-2023-26374,https://securityvulnerability.io/vulnerability/CVE-2023-26374,ZDI-CAN-20045: Adobe Dimension USD File Parsing Out-Of-Bounds Read Memory leak Vulnerability,Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Dimension,5.5,MEDIUM,0.0005000000237487257,false,,false,false,false,,,false,false,,2023-04-12T00:00:00.000Z,0 CVE-2023-26376,https://securityvulnerability.io/vulnerability/CVE-2023-26376,ZDI-CAN-20155: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Dimension,5.5,MEDIUM,0.0005000000237487257,false,,false,false,false,,,false,false,,2023-04-12T00:00:00.000Z,0 CVE-2023-26372,https://securityvulnerability.io/vulnerability/CVE-2023-26372,ZDI-CAN-20284: Adobe Dimension USDZ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability,"Adobe Dimension, specifically version 3.4.8 and earlier, is vulnerable to an out-of-bounds write issue that may allow for arbitrary code execution, posing significant security risks. This vulnerability requires users to open a malicious file, thereby making user interaction a prerequisite for exploitation.",Adobe,Dimension,7.8,HIGH,0.0008699999889358878,false,,false,false,false,,,false,false,,2023-04-12T00:00:00.000Z,0