Adobe Bridge versions 10.1.1 (and earlier) and 11.0.1 (and earlier) are affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2021-04-13T00:00:00

Updated: 2021-04-16T04:06:19

Reserved: 2020-12-18T00:00:00


Link: CVE-2021-21093

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2021-04-15T14:15:16.403

Modified: 2023-11-07T03:29:30.090


Link: CVE-2021-21093

JSON object: View

cve-icon Redhat Information

No data.