CVE-2021-39828

Adobe Digital Editions 4.5.11.187646 (and earlier) are affected by a privilege escalation vulnerability in the Digital Editions installer. An authenticated attacker could leverage this vulnerability to escalate privileges. User interaction is required before product installation to abuse this vulnerability.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:digital_editions:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*

History

01 Oct 2021, 12:39

Type Values Removed Values Added
CPE cpe:2.3:a:adobe:digital_editions:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
References (MISC) https://helpx.adobe.com/security/products/Digital-Editions/apsb21-80.html - (MISC) https://helpx.adobe.com/security/products/Digital-Editions/apsb21-80.html - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : 5.8
v2 : 6.8
v3 : 6.5

27 Sep 2021, 17:01

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-27 16:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-39828

Mitre link : CVE-2021-39828

CVE.ORG link : CVE-2021-39828


JSON object : View

Products Affected

apple

  • macos

adobe

  • digital_editions
CWE
CWE-379

Creation of Temporary File in Directory with Insecure Permissions