Filtered by vendor Adobe Subscriptions
Filtered by product Media Encoder Subscriptions
Total 51 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-36015 2 Adobe, Microsoft 2 Media Encoder, Windows 2024-09-16 7.8 High
Adobe Media Encoder version 15.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-42726 2 Adobe, Microsoft 2 Media Encoder, Windows 2024-09-16 7.8 High
Adobe Bridge version 11.1.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious M4A file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2021-36013 1 Adobe 1 Media Encoder 2024-09-16 3.3 Low
Adobe Media Encoder version 15.2 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-40779 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2024-09-16 7.8 High
Adobe Media Encoder version 15.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2024-41873 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2024-09-16 5.5 Medium
Media Encoder versions 24.5, 23.6.8 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2024-41872 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2024-09-16 5.5 Medium
Media Encoder versions 24.5, 23.6.8 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2024-41871 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2024-09-16 5.5 Medium
Media Encoder versions 24.5, 23.6.8 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2024-41870 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2024-09-16 5.5 Medium
Media Encoder versions 24.5, 23.6.8 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2024-39377 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2024-09-16 7.8 High
Media Encoder versions 24.5, 23.6.8 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-47040 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2024-09-04 7.8 High
Adobe Media Encoder version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2019-8241 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2024-08-04 4.3 Medium
Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-8246 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2024-08-04 9.8 Critical
Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2019-8243 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2024-08-04 4.3 Medium
Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-8244 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2024-08-04 4.3 Medium
Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-8242 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2024-08-04 4.3 Medium
Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-7844 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2024-08-04 N/A
Adobe Media Encoder version 13.0.2 has an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-7842 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2024-08-04 N/A
Adobe Media Encoder version 13.0.2 has a use-after-free vulnerability. Successful exploitation could lead to remote code execution.
CVE-2020-9649 1 Adobe 1 Media Encoder 2024-08-04 5.5 Medium
Adobe Media Encoder versions 14.2 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2020-9650 1 Adobe 1 Media Encoder 2024-08-04 7.8 High
Adobe Media Encoder versions 14.2 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9646 1 Adobe 1 Media Encoder 2024-08-04 7.8 High
Adobe Media Encoder versions 14.2 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.