Adobe Media Encoder CVE-2021-43756 Out of Bounds Write Vulnerability

description-logoDescription

Adobe Media Encoder versions 22.0, 15.4.2 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

affected-products-logoAffected Applications

Adobe Media Encoder

CVE References

CVE-2021-43756