Vulnerabilities > CVE-2021-46817 - Out-of-bounds Write vulnerability in Adobe Media Encoder

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

Adobe Media Encoder version 15.4 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious M4A file.

Vulnerable Configurations

Part Description Count
Application
Adobe
1
OS
Microsoft
1
OS
Apple
1

Common Weakness Enumeration (CWE)