Photoshop Elements versions 2021 build 19.0 (20210304.m.156367) (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious TTF file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2021-09-27T15:43:13.566962Z

Updated: 2024-09-16T16:18:53.971Z

Reserved: 2021-08-23T00:00:00

Link: CVE-2021-39825

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-09-27T16:15:10.073

Modified: 2021-10-04T13:57:54.333

Link: CVE-2021-39825

cve-icon Redhat

No data.