Adobe Digital Editions 4.5.11.187646 (and earlier) are affected by an arbitrary file write vulnerability in the Digital Editions installer. An authenticated attacker could leverage this vulnerability to write an arbitrary file to the system. User interaction is required before product installation to abuse this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2021-09-27T15:42:59.801934Z

Updated: 2024-09-17T02:47:12.086Z

Reserved: 2021-08-23T00:00:00

Link: CVE-2021-39827

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-09-27T16:15:10.190

Modified: 2021-11-18T16:06:16.030

Link: CVE-2021-39827

cve-icon Redhat

No data.