CVE-2021-35999

Adobe Prelude version 10.0 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:prelude:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

07 Oct 2022, 20:22

Type Values Removed Values Added
CWE CWE-788 CWE-787

30 Aug 2021, 14:34

Type Values Removed Values Added
References (MISC) https://helpx.adobe.com/security/products/prelude/apsb21-58.html - (MISC) https://helpx.adobe.com/security/products/prelude/apsb21-58.html - Patch, Vendor Advisory
CPE cpe:2.3:a:adobe:prelude:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 7.8
v2 : 9.3
v3 : 7.8

20 Aug 2021, 19:18

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-20 19:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-35999

Mitre link : CVE-2021-35999

CVE.ORG link : CVE-2021-35999


JSON object : View

Products Affected

microsoft

  • windows

adobe

  • prelude
CWE
CWE-787

Out-of-bounds Write

CWE-788

Access of Memory Location After End of Buffer