Vulnerabilities > Adobe > Media Encoder > Critical

DATE CVE VULNERABILITY TITLE RISK
2021-11-16 CVE-2021-42721 Use After Free vulnerability in Adobe Media Encoder
Acrobat Bridge versions 11.1.1 and earlier are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-416
critical
9.3
2021-11-16 CVE-2021-43013 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Media Encoder
Adobe Media Encoder version 15.4.1 (and earlier) are affected by a memory corruption vulnerability.
network
adobe CWE-119
critical
9.3
2021-11-16 CVE-2021-42726 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Media Encoder
Adobe Bridge version 11.1.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious M4A file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-119
critical
9.3
2019-11-14 CVE-2019-8246 Out-of-bounds Write vulnerability in Adobe Media Encoder 13.0.2/13.1
Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
critical
10.0