CVE-2021-43011

Adobe Prelude version 10.1 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious M4A file.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:prelude:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

25 Apr 2022, 16:52

Type Values Removed Values Added
CWE CWE-788 CWE-119

17 Nov 2021, 18:37

Type Values Removed Values Added
References (MISC) https://helpx.adobe.com/security/products/prelude/apsb21-96.html - (MISC) https://helpx.adobe.com/security/products/prelude/apsb21-96.html - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : 7.8
v2 : 9.3
v3 : 7.8
CPE cpe:2.3:a:adobe:prelude:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

17 Nov 2021, 02:29

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-16 22:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-43011

Mitre link : CVE-2021-43011

CVE.ORG link : CVE-2021-43011


JSON object : View

Products Affected

microsoft

  • windows

adobe

  • prelude
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

CWE-788

Access of Memory Location After End of Buffer