Lucene search

K

Premiere Security Vulnerabilities

cve
cve

CVE-2024-20746

Premiere Pro versions 24.1, 23.6.2 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.001EPSS

2024-03-18 03:15 PM
29
cve
cve

CVE-2024-20745

Premiere Pro versions 24.1, 23.6.2 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.6AI Score

0.001EPSS

2024-03-18 03:15 PM
32
cve
cve

CVE-2023-47060

Adobe Premiere Pro version 24.0 (and earlier) and 23.6 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

3.3CVSS

6.2AI Score

0.001EPSS

2023-11-16 05:15 PM
33
cve
cve

CVE-2023-47059

Adobe Premiere Pro version 24.0 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the...

7.8CVSS

6.7AI Score

0.001EPSS

2023-11-16 05:15 PM
32
cve
cve

CVE-2023-47057

Adobe Premiere Pro version 24.0 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.3AI Score

0.007EPSS

2023-11-16 05:15 PM
35
cve
cve

CVE-2023-47056

Adobe Premiere Pro version 24.0 (and earlier) and 23.6 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.3AI Score

0.004EPSS

2023-11-16 05:15 PM
30
cve
cve

CVE-2023-47055

Adobe Premiere Pro version 24.0 (and earlier) and 23.6 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.3AI Score

0.006EPSS

2023-11-16 05:15 PM
30
cve
cve

CVE-2023-47058

Adobe Premiere Pro version 24.0 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the...

7.8CVSS

6.7AI Score

0.001EPSS

2023-11-16 05:15 PM
30
cve
cve

CVE-2021-43751

Adobe Premiere Pro versions 22.0 (and earlier) and 15.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user.....

3.3CVSS

4.2AI Score

0.0004EPSS

2023-09-07 01:15 PM
20
cve
cve

CVE-2021-40795

Adobe Premiere Pro versions 22.0 (and earlier) and 15.4.2 (and earlier) are affected by an out-of-bounds read vulnerability which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user......

7.8CVSS

7.5AI Score

0.001EPSS

2023-09-07 01:15 PM
16
cve
cve

CVE-2021-40790

Adobe Premiere Pro versions 22.0 (and earlier) and 15.4.2 (and earlier) are affected by an Use-After-Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.6AI Score

0.001EPSS

2023-09-07 01:15 PM
18
cve
cve

CVE-2021-40791

Adobe Premiere Pro versions 22.0 (and earlier) and 15.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user.....

5.5CVSS

5.5AI Score

0.001EPSS

2023-09-07 01:15 PM
17
cve
cve

CVE-2021-42265

Adobe Premiere Pro versions 22.0 (and earlier) and 15.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user.....

5.5CVSS

5.5AI Score

0.001EPSS

2023-09-07 01:15 PM
17
cve
cve

CVE-2023-22244

Adobe Premiere Rush version 2.6 (and earlier) is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.004EPSS

2023-02-17 10:15 PM
24
cve
cve

CVE-2023-22234

Adobe Premiere Rush version 2.6 (and earlier) is affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.067EPSS

2023-02-17 10:15 PM
43
cve
cve

CVE-2022-34235

Adobe Premiere Elements version 2020v20 (and earlier) is affected by an Uncontrolled Search Path Element which could lead to Privilege Escalation. An attacker could leverage this vulnerability to obtain admin using an existing low-privileged user. Exploitation of this issue does not require user...

7.8CVSS

7.3AI Score

0.001EPSS

2022-08-11 03:15 PM
31
3
cve
cve

CVE-2021-46816

Adobe Premiere Pro version 15.4 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a...

7.8CVSS

7.8AI Score

0.001EPSS

2022-06-13 01:15 PM
51
3
cve
cve

CVE-2021-40785

Adobe Premiere Elements 20210809.daily.2242976 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user......

5.5CVSS

5.3AI Score

0.001EPSS

2022-03-16 03:15 PM
85
cve
cve

CVE-2021-40794

Adobe Premiere Pro version 15.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-16 03:15 PM
93
cve
cve

CVE-2021-40789

Adobe Premiere Elements 20210809.daily.2242976 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user......

5.5CVSS

5.4AI Score

0.001EPSS

2022-03-16 03:15 PM
78
cve
cve

CVE-2021-40787

Adobe Premiere Elements 20210809.daily.2242976 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-16 03:15 PM
87
cve
cve

CVE-2021-40796

Adobe Premiere Pro 15.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this.....

5.5CVSS

5.4AI Score

0.001EPSS

2022-03-16 03:15 PM
135
cve
cve

CVE-2021-42526

Adobe Premiere Elements 20210809.daily.2242976 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-16 03:15 PM
111
cve
cve

CVE-2021-40788

Adobe Premiere Elements 20210809.daily.2242976 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user......

5.5CVSS

5.4AI Score

0.001EPSS

2022-03-16 03:15 PM
80
cve
cve

CVE-2021-42263

Adobe Premiere Pro 15.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this.....

5.5CVSS

5.4AI Score

0.001EPSS

2022-03-16 03:15 PM
81
cve
cve

CVE-2021-42264

Adobe Premiere Pro 15.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this.....

5.5CVSS

5.4AI Score

0.001EPSS

2022-03-16 03:15 PM
64
cve
cve

CVE-2021-40786

Adobe Premiere Elements 20210809.daily.2242976 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-16 03:15 PM
74
cve
cve

CVE-2021-40793

Adobe Premiere Pro version 15.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-16 03:15 PM
73
cve
cve

CVE-2021-40792

Adobe Premiere Pro version 15.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-16 03:15 PM
114
cve
cve

CVE-2021-42527

Adobe Premiere Elements 20210809.daily.2242976 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-16 03:15 PM
65
cve
cve

CVE-2022-23204

Adobe Premiere Rush versions 2.0 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a...

5.5CVSS

5.1AI Score

0.002EPSS

2022-02-16 05:15 PM
80
cve
cve

CVE-2021-43021

Adobe Premiere Rush version 1.5.16 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious EXR file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8CVSS

7.8AI Score

0.001EPSS

2021-12-20 09:15 PM
25
cve
cve

CVE-2021-43025

Adobe Premiere Rush version 1.5.16 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious SVG file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8CVSS

7.8AI Score

0.001EPSS

2021-12-20 09:15 PM
27
cve
cve

CVE-2021-43030

Adobe Premiere Rush versions 1.5.16 (and earlier) allows access to an uninitialized pointer vulnerability that allows remote attackers to disclose arbitrary data on affected installations. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or.....

3.3CVSS

3.8AI Score

0.001EPSS

2021-12-20 09:15 PM
32
cve
cve

CVE-2021-43022

Adobe Premiere Rush version 1.5.16 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious PNG file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8CVSS

7.8AI Score

0.001EPSS

2021-12-20 09:15 PM
24
cve
cve

CVE-2021-40783

Adobe Premiere Rush version 1.5.16 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8AI Score

0.002EPSS

2021-12-20 09:15 PM
30
cve
cve

CVE-2021-43029

Adobe Premiere Rush version 1.5.16 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious M4A file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8CVSS

7.8AI Score

0.001EPSS

2021-12-20 09:15 PM
26
cve
cve

CVE-2021-43024

Adobe Premiere Rush version 1.5.16 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8CVSS

7.8AI Score

0.001EPSS

2021-12-20 09:15 PM
31
cve
cve

CVE-2021-40784

Adobe Premiere Rush version 1.5.16 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8AI Score

0.002EPSS

2021-12-20 09:15 PM
31
cve
cve

CVE-2021-43748

Adobe Premiere Rush versions 1.5.16 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user...

5.5CVSS

5.3AI Score

0.001EPSS

2021-12-20 09:15 PM
26
cve
cve

CVE-2021-43026

Adobe Premiere Rush version 1.5.16 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious MXF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8CVSS

7.8AI Score

0.001EPSS

2021-12-20 09:15 PM
31
cve
cve

CVE-2021-43023

Adobe Premiere Rush version 1.5.16 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious EPS/TIFF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8AI Score

0.002EPSS

2021-12-20 09:15 PM
28
cve
cve

CVE-2021-43028

Adobe Premiere Rush version 1.5.16 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious M4A file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8CVSS

7.8AI Score

0.001EPSS

2021-12-20 09:15 PM
29
cve
cve

CVE-2021-43747

Adobe Premiere Rush version 1.5.16 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8CVSS

7.8AI Score

0.001EPSS

2021-12-20 09:15 PM
24
cve
cve

CVE-2021-43746

Adobe Premiere Rush versions 1.5.16 (and earlier) allows access to an uninitialized pointer vulnerability that allows remote attackers to disclose sensitive information on affected installations. User interaction is required to exploit this vulnerability in that the target must visit a malicious...

5.5CVSS

5.2AI Score

0.001EPSS

2021-12-20 09:15 PM
35
cve
cve

CVE-2021-43750

Adobe Premiere Rush versions 1.5.16 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user...

5.5CVSS

5.3AI Score

0.001EPSS

2021-12-20 09:15 PM
28
cve
cve

CVE-2021-43749

Adobe Premiere Rush versions 1.5.16 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user...

5.5CVSS

5.3AI Score

0.001EPSS

2021-12-20 09:15 PM
25
cve
cve

CVE-2021-40715

Adobe Premiere Pro version 15.4 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .exr file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a...

7.8CVSS

7.8AI Score

0.001EPSS

2021-09-29 04:15 PM
30
cve
cve

CVE-2021-40710

Adobe Premiere Pro version 15.4 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .svg file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a...

7.8AI Score

0.002EPSS

2021-09-29 04:15 PM
25
cve
cve

CVE-2021-40701

Adobe Premiere Elements version 2021.2235820 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious m4a file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this...

7.8AI Score

2021-09-27 04:15 PM
24
Total number of security vulnerabilities67