Vulnerabilities > Adobe > Prelude > Critical

DATE CVE VULNERABILITY TITLE RISK
2021-11-22 CVE-2021-42738 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Prelude 10.1/9.0/9.0.1
Adobe Prelude version 10.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious MXF file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-119
critical
9.3
2021-11-16 CVE-2021-43012 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Prelude 10.1/9.0/9.0.1
Adobe Prelude version 10.1 (and earlier) are affected by a memory corruption vulnerability.
network
adobe CWE-119
critical
9.3
2021-11-16 CVE-2021-43011 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Prelude 10.1/9.0/9.0.1
Adobe Prelude version 10.1 (and earlier) are affected by a memory corruption vulnerability.
network
adobe CWE-119
critical
9.3