CVE-2021-39825

Photoshop Elements versions 2021 build 19.0 (20210304.m.156367) (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious TTF file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:adobe:photoshop_elements:*:*:*:*:*:*:*:*

History

04 Oct 2021, 13:57

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.8
v2 : 6.8
v3 : 7.8
CPE cpe:2.3:a:adobe:photoshop_elements:*:*:*:*:*:*:*:*
References (MISC) https://helpx.adobe.com/security/products/photoshop_elements/apsb21-77.html - (MISC) https://helpx.adobe.com/security/products/photoshop_elements/apsb21-77.html - Patch, Vendor Advisory

27 Sep 2021, 17:01

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-27 16:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-39825

Mitre link : CVE-2021-39825

CVE.ORG link : CVE-2021-39825


JSON object : View

Products Affected

adobe

  • photoshop_elements
CWE
CWE-787

Out-of-bounds Write