Adobe Prelude version 10.0 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2021-08-20T18:10:17.526472Z

Updated: 2024-09-17T03:14:33.977Z

Reserved: 2021-06-30T00:00:00

Link: CVE-2021-35999

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-08-20T19:15:10.420

Modified: 2022-10-07T20:22:06.717

Link: CVE-2021-35999

cve-icon Redhat

No data.