Vulnerabilities > Adobe > Premiere PRO > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-09-07 CVE-2021-40790 Use After Free vulnerability in Adobe Premiere PRO
Adobe Premiere Pro versions 22.0 (and earlier) and 15.4.2 (and earlier) are affected by an Use-After-Free vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-416
5.5
2023-09-07 CVE-2021-40791 Out-of-bounds Read vulnerability in Adobe Premiere PRO
Adobe Premiere Pro versions 22.0 (and earlier) and 15.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2023-09-07 CVE-2021-42265 Out-of-bounds Read vulnerability in Adobe Premiere PRO
Adobe Premiere Pro versions 22.0 (and earlier) and 15.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2022-06-13 CVE-2021-46816 Out-of-bounds Write vulnerability in Adobe Premiere PRO
Adobe Premiere Pro version 15.4 (and earlier) are affected by a memory corruption vulnerability.
network
adobe CWE-787
6.8
2022-03-16 CVE-2021-40796 NULL Pointer Dereference vulnerability in Adobe Premiere PRO
Adobe Premiere Pro 15.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file.
network
adobe CWE-476
4.3
2022-03-16 CVE-2021-42263 NULL Pointer Dereference vulnerability in Adobe Premiere PRO
Adobe Premiere Pro 15.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file.
network
adobe CWE-476
4.3
2022-03-16 CVE-2021-42264 NULL Pointer Dereference vulnerability in Adobe Premiere PRO
Adobe Premiere Pro 15.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file.
network
adobe CWE-476
4.3
2020-10-21 CVE-2020-24424 Uncontrolled Search Path Element vulnerability in Adobe Premiere PRO 14.1/14.2/14.4
Adobe Premiere Pro version 14.4 (and earlier) is affected by an uncontrolled search path element that could result in arbitrary code execution in the context of the current user.
local
adobe CWE-427
6.9
2020-06-26 CVE-2020-9616 Out-of-bounds Read vulnerability in Adobe Premiere PRO 14.1
Adobe Premiere Pro versions 14.1 and earlier have an out-of-bounds read vulnerability.
network
adobe CWE-125
4.3