Vulnerabilities > Adobe > Media Encoder > 13.0.2

DATE CVE VULNERABILITY TITLE RISK
2021-09-01 CVE-2021-36070 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Media Encoder
Adobe Media Encoder version 15.1 (and earlier) is affected by an improper memory access vulnerability when parsing a crafted .SVG file.
local
low complexity
adobe CWE-119
7.8
2021-08-23 CVE-2021-36013 Out-of-bounds Read vulnerability in Adobe Media Encoder
Adobe Media Encoder version 15.2 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file.
network
adobe CWE-125
6.8
2021-08-20 CVE-2021-28589 Out-of-bounds Read vulnerability in Adobe Media Encoder
Adobe Media Encoder version 15.2 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file.
network
adobe CWE-125
6.8
2021-08-20 CVE-2021-28590 Out-of-bounds Read vulnerability in Adobe Media Encoder
Adobe Media Encoder version 15.2 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file.
network
adobe CWE-125
6.8
2021-08-20 CVE-2021-36014 Access of Uninitialized Pointer vulnerability in Adobe Media Encoder
Adobe Media Encoder version 15.2 (and earlier) is affected by an uninitialized pointer vulnerability when parsing a specially crafted file.
network
adobe CWE-824
4.3
2021-08-20 CVE-2021-36015 Out-of-bounds Write vulnerability in Adobe Media Encoder
Adobe Media Encoder version 15.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file.
local
low complexity
adobe CWE-787
7.8
2021-08-20 CVE-2021-36016 Out-of-bounds Read vulnerability in Adobe Media Encoder
Adobe Media Encoder version 15.2 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file.
network
adobe CWE-125
4.3
2020-10-21 CVE-2020-24423 Uncontrolled Search Path Element vulnerability in Adobe Media Encoder
Adobe Media Encoder version 14.4 (and earlier) for Windows is affected by an uncontrolled search path vulnerability that could result in arbitrary code execution in the context of the current user.
local
adobe CWE-427
6.9
2020-09-18 CVE-2020-9745 Out-of-bounds Read vulnerability in Adobe Media Encoder
Adobe Media Encoder version 14.3.2 (and earlier versions) has an out-of-bounds read vulnerability that could be exploited to read past the end of an allocated buffer, possibly resulting in a crash or disclosure of sensitive information from other memory locations.
network
adobe CWE-125
5.8
2020-09-18 CVE-2020-9744 Out-of-bounds Read vulnerability in Adobe Media Encoder
Adobe Media Encoder version 14.3.2 (and earlier versions) has an out-of-bounds read vulnerability that could be exploited to read past the end of an allocated buffer, possibly resulting in a crash or disclosure of sensitive information from other memory locations.
network
adobe CWE-125
5.8