Adobe Premiere Pro version 24.0 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2023-11-16T16:16:28.877Z

Updated: 2023-11-16T16:16:28.877Z

Reserved: 2023-10-30T16:23:27.886Z


Link: CVE-2023-47058

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-11-16T17:15:07.890

Modified: 2023-11-22T17:21:45.867


Link: CVE-2023-47058

JSON object: View

cve-icon Redhat Information

No data.

CWE