Lucene search

K

Prelude Security Vulnerabilities

cve
cve

CVE-2023-44362

Adobe Prelude versions 22.6 and earlier are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that....

5.5CVSS

6.4AI Score

0.001EPSS

2023-12-13 12:15 PM
7
cve
cve

CVE-2021-44696

Adobe Prelude version 22.1.1 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim...

5.5CVSS

5.2AI Score

0.001EPSS

2023-07-12 12:15 PM
19
cve
cve

CVE-2021-43754

Adobe Prelude version 22.1.1 (and earlier) is affected by an Out-of-bounds Write vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8CVSS

7.7AI Score

0.001EPSS

2022-06-15 07:15 PM
41
7
cve
cve

CVE-2021-40770

Adobe Prelude version 10.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious M4A file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially...

7.8CVSS

7.8AI Score

0.001EPSS

2021-11-22 04:15 PM
23
cve
cve

CVE-2021-40775

Adobe Prelude version 10.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious SVG file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially...

7.8AI Score

0.002EPSS

2021-11-22 04:15 PM
23
cve
cve

CVE-2021-42738

Adobe Prelude version 10.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious MXF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially...

7.8CVSS

7.8AI Score

0.001EPSS

2021-11-22 04:15 PM
35
cve
cve

CVE-2021-40771

Adobe Prelude version 10.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially...

7.8AI Score

0.002EPSS

2021-11-22 04:15 PM
24
cve
cve

CVE-2021-40774

Adobe Prelude version 10.1 (and earlier) is affected by a null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this....

5.5CVSS

5.4AI Score

0.001EPSS

2021-11-22 04:15 PM
20
cve
cve

CVE-2021-42737

Adobe Prelude version 10.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially...

7.8CVSS

7.8AI Score

0.001EPSS

2021-11-22 04:15 PM
31
cve
cve

CVE-2021-40773

Adobe Prelude version 10.1 (and earlier) is affected by a null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this....

5.5CVSS

5.3AI Score

0.001EPSS

2021-11-22 04:15 PM
33
cve
cve

CVE-2021-40772

Adobe Prelude version 10.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious M4A file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially...

7.8AI Score

0.002EPSS

2021-11-22 04:15 PM
28
cve
cve

CVE-2021-43011

Adobe Prelude version 10.1 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim...

7.8CVSS

7.8AI Score

0.001EPSS

2021-11-16 10:15 PM
27
cve
cve

CVE-2021-43012

Adobe Prelude version 10.1 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim...

7.8CVSS

7.8AI Score

0.001EPSS

2021-11-16 10:15 PM
24
cve
cve

CVE-2021-28594

Adobe Creative Cloud Desktop Application (installer) version 2.4 (and earlier) is affected by an Uncontrolled Search Path Element vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of...

7.8CVSS

7.7AI Score

0.001EPSS

2021-08-24 07:15 PM
29
cve
cve

CVE-2021-36007

Adobe Prelude version 10.0 (and earlier) are affected by an uninitialized variable vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose arbitrary memory information in the context of the current user. Exploitation of this...

3.3CVSS

3.8AI Score

0.001EPSS

2021-08-20 07:15 PM
26
6
cve
cve

CVE-2021-35999

Adobe Prelude version 10.0 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires....

7.8CVSS

7.9AI Score

0.001EPSS

2021-08-20 07:15 PM
29
6
cve
cve

CVE-2020-24440

Adobe Prelude version 9.0.1 (and earlier) is affected by an uncontrolled search path element that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7CVSS

7AI Score

0.001EPSS

2020-12-11 03:15 AM
38
cve
cve

CVE-2020-9677

Adobe Prelude versions 9.0 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.7AI Score

0.005EPSS

2020-07-22 08:15 PM
19
cve
cve

CVE-2020-9678

Adobe Prelude versions 9.0 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

8.9AI Score

0.006EPSS

2020-07-22 08:15 PM
20
cve
cve

CVE-2020-9679

Adobe Prelude versions 9.0 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code...

6.5CVSS

7.2AI Score

0.005EPSS

2020-07-22 08:15 PM
18
cve
cve

CVE-2020-9680

Adobe Prelude versions 9.0 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

8.9AI Score

0.006EPSS

2020-07-22 08:15 PM
21
cve
cve

CVE-2019-7961

Adobe Prelude CC versions 8.1 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.8AI Score

0.001EPSS

2019-08-14 03:15 PM
20