Use-After-Free Vulnerability in Adobe Bridge Allows Arbitrary Code Execution

Use-After-Free Vulnerability in Adobe Bridge Allows Arbitrary Code Execution

CVE-2022-28842 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Adobe Bridge version 12.0.1 (and earlier versions) is affected by a Use-After-Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Learn more about our User Device Pen Test.