Adobe Bridge versions 10.1.1 (and earlier) and 11.0.1 (and earlier) are affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2021-04-15T13:51:50.783131Z

Updated: 2024-09-17T03:49:09.908Z

Reserved: 2020-12-18T00:00:00

Link: CVE-2021-21093

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-04-15T14:15:16.403

Modified: 2023-11-07T03:29:30.090

Link: CVE-2021-21093

cve-icon Redhat

No data.