Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Media Encoder
Total 45 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-28569 2 Adobe, Microsoft 2 Media Encoder, Windows 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Adobe Media Encoder version 15.1 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive memory information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-43013 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Media Encoder version 15.4.1 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-42721 2 Adobe, Microsoft 2 Media Encoder, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Acrobat Bridge versions 11.1.1 and earlier are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-36013 1 Adobe 1 Media Encoder 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Media Encoder version 15.2 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-36070 2 Adobe, Microsoft 2 Media Encoder, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Media Encoder version 15.1 (and earlier) is affected by an improper memory access vulnerability when parsing a crafted .SVG file. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28590 2 Adobe, Microsoft 2 Media Encoder, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Media Encoder version 15.2 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28589 2 Adobe, Microsoft 2 Media Encoder, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Media Encoder version 15.2 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-36014 2 Adobe, Microsoft 2 Media Encoder, Windows 2023-12-10 4.3 MEDIUM 3.3 LOW
Adobe Media Encoder version 15.2 (and earlier) is affected by an uninitialized pointer vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to read arbitrary file system information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-36016 2 Adobe, Microsoft 2 Media Encoder, Windows 2023-12-10 4.3 MEDIUM 3.3 LOW
Adobe Media Encoder version 15.2 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to read arbitrary file system information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-36015 2 Adobe, Microsoft 2 Media Encoder, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Media Encoder version 15.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-9745 2 Adobe, Microsoft 2 Media Encoder, Windows 2023-12-10 5.8 MEDIUM 7.1 HIGH
Adobe Media Encoder version 14.3.2 (and earlier versions) has an out-of-bounds read vulnerability that could be exploited to read past the end of an allocated buffer, possibly resulting in a crash or disclosure of sensitive information from other memory locations. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
CVE-2020-9739 2 Adobe, Microsoft 2 Media Encoder, Windows 2023-12-10 5.8 MEDIUM 7.1 HIGH
Adobe Media Encoder version 14.3.2 (and earlier versions) has an out-of-bounds read vulnerability that could be exploited to read past the end of an allocated buffer, possibly resulting in a crash or disclosure of sensitive information from other memory locations. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
CVE-2020-24423 2 Adobe, Microsoft 2 Media Encoder, Windows 2023-12-10 6.9 MEDIUM 7.8 HIGH
Adobe Media Encoder version 14.4 (and earlier) for Windows is affected by an uncontrolled search path vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-9744 2 Adobe, Microsoft 2 Media Encoder, Windows 2023-12-10 5.8 MEDIUM 7.1 HIGH
Adobe Media Encoder version 14.3.2 (and earlier versions) has an out-of-bounds read vulnerability that could be exploited to read past the end of an allocated buffer, possibly resulting in a crash or disclosure of sensitive information from other memory locations. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
CVE-2020-9646 1 Adobe 1 Media Encoder 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Media Encoder versions 14.2 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9649 1 Adobe 1 Media Encoder 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Adobe Media Encoder versions 14.2 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2020-9650 1 Adobe 1 Media Encoder 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Media Encoder versions 14.2 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-8242 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-8241 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-8244 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.