Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Prelude
Total 20 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-44362 3 Adobe, Apple, Microsoft 3 Prelude, Macos, Windows 2023-12-15 N/A 5.5 MEDIUM
Adobe Prelude versions 22.6 and earlier are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-44696 3 Adobe, Apple, Microsoft 3 Prelude, Macos, Windows 2023-12-10 N/A 5.5 MEDIUM
Adobe Prelude version 22.1.1 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious JPEG file.
CVE-2021-43754 3 Adobe, Apple, Microsoft 3 Prelude, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Prelude version 22.1.1 (and earlier) is affected by an Out-of-bounds Write vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2021-40774 2 Adobe, Microsoft 2 Prelude, Windows 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Adobe Prelude version 10.1 (and earlier) is affected by a null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-40770 2 Adobe, Microsoft 2 Prelude, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Prelude version 10.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious M4A file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.
CVE-2021-42738 2 Adobe, Microsoft 2 Prelude, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Prelude version 10.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious MXF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.
CVE-2021-40771 2 Adobe, Microsoft 2 Prelude, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Prelude version 10.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.
CVE-2021-43011 2 Adobe, Microsoft 2 Prelude, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Prelude version 10.1 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious M4A file.
CVE-2021-40773 2 Adobe, Microsoft 2 Prelude, Windows 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Adobe Prelude version 10.1 (and earlier) is affected by a null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-40775 2 Adobe, Microsoft 2 Prelude, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Prelude version 10.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious SVG file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.
CVE-2021-40772 2 Adobe, Microsoft 2 Prelude, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Prelude version 10.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious M4A file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.
CVE-2021-43012 2 Adobe, Microsoft 2 Prelude, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Prelude version 10.1 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious M4A file.
CVE-2021-42737 2 Adobe, Microsoft 2 Prelude, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Prelude version 10.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.
CVE-2021-36007 2 Adobe, Microsoft 2 Prelude, Windows 2023-12-10 6.8 MEDIUM 3.3 LOW
Adobe Prelude version 10.0 (and earlier) are affected by an uninitialized variable vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose arbitrary memory information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-35999 2 Adobe, Microsoft 2 Prelude, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Prelude version 10.0 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-24440 2 Adobe, Microsoft 2 Prelude, Windows 2023-12-10 3.7 LOW 7.0 HIGH
Adobe Prelude version 9.0.1 (and earlier) is affected by an uncontrolled search path element that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-9678 2 Adobe, Microsoft 2 Prelude, Windows 2023-12-10 6.8 MEDIUM 8.8 HIGH
Adobe Prelude versions 9.0 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9679 2 Adobe, Microsoft 2 Prelude, Windows 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Adobe Prelude versions 9.0 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9680 2 Adobe, Microsoft 2 Prelude, Windows 2023-12-10 6.8 MEDIUM 8.8 HIGH
Adobe Prelude versions 9.0 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9677 2 Adobe, Microsoft 2 Prelude, Windows 2023-12-10 6.8 MEDIUM 8.8 HIGH
Adobe Prelude versions 9.0 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution.