Vulnerabilities > Adobe > High

DATE CVE VULNERABILITY TITLE RISK
2022-03-16 CVE-2021-42527 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Premiere Elements
Adobe Premiere Elements 20210809.daily.2242976 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-119
7.8
2022-03-16 CVE-2021-42719 Out-of-bounds Read vulnerability in Adobe Bridge
Adobe Bridge version 11.1.1 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted .jpe file, which could result in a read past the end of an allocated memory structure.
local
low complexity
adobe CWE-125
7.8
2022-03-16 CVE-2021-42724 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Bridge
Adobe Bridge version 11.1.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-119
7.8
2022-03-16 CVE-2021-42729 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Bridge
Adobe Bridge version 11.1.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-119
7.8
2022-03-16 CVE-2021-42730 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Bridge
Adobe Bridge version 11.1.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious PSD file, potentially resulting in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-119
7.8
2022-01-14 CVE-2021-44701 Use After Free vulnerability in Adobe products
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2022-01-14 CVE-2021-44743 Out-of-bounds Write vulnerability in Adobe Bridge
Adobe Bridge version 11.1.2 (and earlier) and version 12.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2022-01-14 CVE-2021-45060 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
local
low complexity
adobe CWE-125
7.8
2022-01-14 CVE-2021-45061 Out-of-bounds Write vulnerability in Adobe products
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2022-01-14 CVE-2021-45062 Use After Free vulnerability in Adobe products
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8