Adobe Bridge versions 10.1.1 (and earlier) and 11.0.1 (and earlier) are affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2021-04-15T13:53:31.631124Z

Updated: 2024-09-16T18:13:00.894Z

Reserved: 2020-12-18T00:00:00

Link: CVE-2021-21092

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-04-15T14:15:16.310

Modified: 2023-11-07T03:29:29.850

Link: CVE-2021-21092

cve-icon Redhat

No data.