Lucene search

K

Audition Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-2020-9618

Adobe Audition versions 13.0.5 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

4.9AI Score

0.005EPSS

2020-06-25 10:15 PM
33
cve
cve

CVE-2021-36003

Adobe Audition version 14.2 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose arbitrary memory information in the context of the current user. Exploitation of this issue r...

5.5CVSS

5AI Score

0.005EPSS

2021-11-19 04:15 PM
50
cve
cve

CVE-2021-40737

Adobe Audition version 14.4 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this...

5.5CVSS

5.4AI Score

0.001EPSS

2022-03-16 03:15 PM
113
cve
cve

CVE-2021-40741

Adobe Audition version 14.4 (and earlier) is affected by an Access of Memory Location After End of Buffer vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user...

5.5CVSS

5.7AI Score

0.001EPSS

2022-03-16 03:15 PM
88
cve
cve

CVE-2021-40742

Adobe Audition version 14.4 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this...

5.5CVSS

5.4AI Score

0.001EPSS

2022-03-16 03:15 PM
87
cve
cve

CVE-2023-47046

Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

5.5CVSS

6AI Score

0.004EPSS

2023-11-16 04:15 PM
31
cve
cve

CVE-2023-47048

Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the contex...

5.5CVSS

5.6AI Score

0.001EPSS

2023-11-16 04:15 PM
33
cve
cve

CVE-2023-47049

Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the contex...

5.5CVSS

5.6AI Score

0.001EPSS

2023-11-16 04:15 PM
33
cve
cve

CVE-2023-47050

Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the contex...

5.5CVSS

5.6AI Score

0.001EPSS

2023-11-16 04:15 PM
30
cve
cve

CVE-2023-47051

Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

5.5CVSS

6AI Score

0.005EPSS

2023-11-16 04:15 PM
30
cve
cve

CVE-2023-47052

Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user intera...

5.5CVSS

4.9AI Score

0.0004EPSS

2023-11-16 04:15 PM
26
cve
cve

CVE-2023-47053

Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue require...

5.5CVSS

5AI Score

0.0004EPSS

2023-11-16 04:15 PM
30
cve
cve

CVE-2023-47054

Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue require...

5.5CVSS

4AI Score

0.001EPSS

2023-11-16 04:15 PM
31
cve
cve

CVE-2024-30276

Audition versions 24.2, 23.6.4 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a ...

5.5CVSS

5.1AI Score

0.001EPSS

2024-06-13 09:15 AM
36
cve
cve

CVE-2024-30285

Audition versions 24.2, 23.6.4 and earlier are affected by a NULL Pointer Dereference vulnerability that could result in an application denial-of-service condition. An attacker could exploit this vulnerability to crash the application, leading to a denial of service. Exploitation of this issue requ...

5.5CVSS

5.3AI Score

0.001EPSS

2024-06-13 09:15 AM
35
cve
cve

CVE-2024-41868

Audition versions 24.4.1, 23.6.6 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim...

5.5CVSS

5.1AI Score

0.001EPSS

2024-09-11 04:15 PM
25