Vulnerabilities > Adobe > Media Encoder > 14.0.3

DATE CVE VULNERABILITY TITLE RISK
2022-06-15 CVE-2021-43756 Out-of-bounds Write vulnerability in Adobe Media Encoder
Adobe Media Encoder versions 22.0, 15.4.2 (and earlier) are affected by an Out-of-bounds Write vulnerability.
local
low complexity
adobe CWE-787
7.8
2022-03-16 CVE-2021-40778 NULL Pointer Dereference vulnerability in Adobe Media Encoder
Adobe Media Encoder 15.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file.
network
adobe CWE-476
4.3
2022-03-16 CVE-2021-40779 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Media Encoder
Adobe Media Encoder version 15.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-119
7.8
2022-03-16 CVE-2021-40780 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Media Encoder
Adobe Media Encoder version 15.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-119
7.8
2022-03-16 CVE-2021-40781 NULL Pointer Dereference vulnerability in Adobe Media Encoder
Adobe Media Encoder 15.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file.
network
adobe CWE-476
4.3
2022-03-16 CVE-2021-40782 NULL Pointer Dereference vulnerability in Adobe Media Encoder
Adobe Media Encoder 15.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file.
network
adobe CWE-476
4.3
2021-11-16 CVE-2021-42721 Use After Free vulnerability in Adobe Media Encoder
Acrobat Bridge versions 11.1.1 and earlier are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-416
critical
9.3
2021-11-16 CVE-2021-42726 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Media Encoder
Adobe Bridge version 11.1.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious M4A file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-119
critical
9.3
2021-11-16 CVE-2021-43013 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Media Encoder
Adobe Media Encoder version 15.4.1 (and earlier) are affected by a memory corruption vulnerability.
network
adobe CWE-119
critical
9.3
2021-09-08 CVE-2021-28569 Out-of-bounds Read vulnerability in Adobe Media Encoder
Adobe Media Encoder version 15.1 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file.
network
adobe CWE-125
4.3