Filtered by vendor Adobe Subscriptions
Filtered by product Media Encoder Subscriptions
Total 45 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-42721 2 Adobe, Microsoft 2 Media Encoder, Windows 2022-04-15 7.8 High
Acrobat Bridge versions 11.1.1 and earlier are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-40778 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2022-03-22 5.5 Medium
Adobe Media Encoder 15.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-40781 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2022-03-22 5.5 Medium
Adobe Media Encoder 15.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-40782 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2022-03-22 5.5 Medium
Adobe Media Encoder 15.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-3764 2 Adobe, Microsoft 2 Media Encoder, Windows 2022-01-01 7.8 High
Adobe Media Encoder versions 14.0 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2021-36016 2 Adobe, Microsoft 2 Media Encoder, Windows 2021-09-21 3.3 Low
Adobe Media Encoder version 15.2 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to read arbitrary file system information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28569 2 Adobe, Microsoft 2 Media Encoder, Windows 2021-09-14 4.3 Medium
Adobe Media Encoder version 15.1 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive memory information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2019-8246 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2021-09-08 9.8 Critical
Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2019-8244 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2021-09-08 4.3 Medium
Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-8243 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2021-09-08 4.3 Medium
Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-8242 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2021-09-08 4.3 Medium
Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-8241 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2021-09-08 4.3 Medium
Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-7844 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2021-09-08 N/A
Adobe Media Encoder version 13.0.2 has an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-7842 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2021-09-08 N/A
Adobe Media Encoder version 13.0.2 has a use-after-free vulnerability. Successful exploitation could lead to remote code execution.
CVE-2021-36013 1 Adobe 1 Media Encoder 2021-08-30 7.8 High
Adobe Media Encoder version 15.2 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-36014 2 Adobe, Microsoft 2 Media Encoder, Windows 2021-08-25 3.3 Low
Adobe Media Encoder version 15.2 (and earlier) is affected by an uninitialized pointer vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to read arbitrary file system information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28589 2 Adobe, Microsoft 2 Media Encoder, Windows 2021-08-25 7.8 High
Adobe Media Encoder version 15.2 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28590 2 Adobe, Microsoft 2 Media Encoder, Windows 2021-08-25 7.8 High
Adobe Media Encoder version 15.2 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-24423 2 Adobe, Microsoft 2 Media Encoder, Windows 2020-10-29 7.8 High
Adobe Media Encoder version 14.4 (and earlier) for Windows is affected by an uncontrolled search path vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-9739 2 Adobe, Microsoft 2 Media Encoder, Windows 2020-09-25 7.1 High
Adobe Media Encoder version 14.3.2 (and earlier versions) has an out-of-bounds read vulnerability that could be exploited to read past the end of an allocated buffer, possibly resulting in a crash or disclosure of sensitive information from other memory locations. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.