CVE-2021-40710

Adobe Premiere Pro version 15.4 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .svg file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:premiere_pro:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:38

Type Values Removed Values Added
CVSS v2 : 9.3
v3 : 7.8
v2 : 9.3
v3 : unknown

25 Apr 2022, 17:59

Type Values Removed Values Added
CWE CWE-788 CWE-119

04 Oct 2021, 16:00

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.8
v2 : 9.3
v3 : 7.8
CPE cpe:2.3:a:adobe:premiere_pro:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
References (MISC) https://helpx.adobe.com/security/products/premiere_pro/apsb21-67.html - (MISC) https://helpx.adobe.com/security/products/premiere_pro/apsb21-67.html - Patch, Vendor Advisory

29 Sep 2021, 16:44

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-29 16:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-40710

Mitre link : CVE-2021-40710

CVE.ORG link : CVE-2021-40710


JSON object : View

Products Affected

microsoft

  • windows

adobe

  • premiere_pro
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

CWE-788

Access of Memory Location After End of Buffer