cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2024-47449,https://securityvulnerability.io/vulnerability/CVE-2024-47449,Out-of-Bounds Read Vulnerability in Adobe Audition Software,"Adobe Audition suffers from an out-of-bounds read vulnerability present in versions 23.6.9, 24.4.6, and earlier. This critical flaw may allow attackers to access sensitive information stored in memory, potentially bypassing security measures like Address Space Layout Randomization (ASLR). To exploit this vulnerability, an attacker must convince a victim to open a specially crafted malicious file, thereby exposing the system to unnecessary risks. Users of affected versions should take precautionary steps to mitigate potential attacks.",Adobe,Audition,5.5,MEDIUM,0.0006600000197067857,false,,false,false,false,,,false,false,,2024-11-12T19:15:00.000Z,0 CVE-2024-41868,https://securityvulnerability.io/vulnerability/CVE-2024-41868,Audition Under Fire: Out-of-Bounds Read Vulnerability Strikes,"Adobe Audition contains an out-of-bounds read vulnerability, particularly affecting versions 24.4.1, 23.6.6, and earlier. This issue allows for potential exposure of sensitive memory, which could be exploited by attackers to bypass certain security mitigations, including Address Space Layout Randomization (ASLR). Successful exploitation requires that a user inadvertently opens a malicious file, highlighting the importance of user vigilance and prompt software updates.",Adobe,Audition,5.5,MEDIUM,0.0006600000197067857,false,,false,false,false,,,false,false,,2024-09-11T16:07:02.805Z,0 CVE-2024-39378,https://securityvulnerability.io/vulnerability/CVE-2024-39378,Audition Users at Risk of Arbitrary Code Execution Due to OOB Write Vulnerability,"Adobe Audition versions 24.4.1, 23.6.6, and earlier are vulnerable to an out-of-bounds write issue which could lead to arbitrary code execution within the context of the current user. This vulnerability necessitates user interaction, where a victim must open a specially crafted malicious file for exploitation to occur. The implications of this vulnerability necessitate immediate attention from users to avoid potential attacks that could compromise system integrity.",Adobe,Audition,7.8,HIGH,0.0011099999537691474,false,,false,false,false,,,false,false,,2024-09-11T16:07:01.993Z,0 CVE-2024-30285,https://securityvulnerability.io/vulnerability/CVE-2024-30285,Audition NULL Pointer Dereference Vulnerability Could Lead to Denial of Service,"Audition versions 24.2, 23.6.4 and earlier are affected by a NULL Pointer Dereference vulnerability that could result in an application denial-of-service condition. An attacker could exploit this vulnerability to crash the application, leading to a denial of service. Exploitation of this issue requires user interaction in that a victim must open a malicious file.",Adobe,Audition,5.5,MEDIUM,0.0005000000237487257,false,,false,false,false,,,false,false,,2024-06-13T08:24:29.279Z,0 CVE-2024-30276,https://securityvulnerability.io/vulnerability/CVE-2024-30276,Audition vulnerable to out-of-bounds read attack,"Audition versions 24.2, 23.6.4 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.",Adobe,Audition,5.5,MEDIUM,0.0005000000237487257,false,,false,false,false,,,false,false,,2024-06-13T08:24:28.529Z,0 CVE-2024-20739,https://securityvulnerability.io/vulnerability/CVE-2024-20739,Audition Buffer Overflow Vulnerability Could Lead to Arbitrary Code Execution,"Adobe Audition versions 24.0.3 and 23.6.2, along with earlier iterations, are susceptible to a Heap-based Buffer Overflow vulnerability. This flaw could allow an attacker to execute arbitrary code within the context of the current user. Exploitation of this vulnerability necessitates user interaction, as it requires the victim to open a specially crafted file. It's important for users of affected versions to be aware of this risk and take appropriate measures to secure their systems against potential exploits.",Adobe,Audition,7.8,HIGH,0.00215999991632998,false,,false,false,false,,,false,false,,2024-02-15T12:26:42.138Z,0 CVE-2023-47048,https://securityvulnerability.io/vulnerability/CVE-2023-47048,ZDI-CAN-21688: Adobe Audition MP4 File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability,"Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.",Adobe,Audition,5.5,MEDIUM,0.0007099999929778278,false,,false,false,false,,,false,false,,2023-11-16T16:15:00.000Z,0 CVE-2023-47054,https://securityvulnerability.io/vulnerability/CVE-2023-47054,ZDI-CAN-21782: Adobe Audition MP4 File Parsing Uninitialized Variable Information Disclosure Vulnerability,Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Audition,5.5,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2023-11-16T16:15:00.000Z,0 CVE-2023-47050,https://securityvulnerability.io/vulnerability/CVE-2023-47050,ZDI-CAN-21686: Adobe Audition M4A File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability,"Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.",Adobe,Audition,5.5,MEDIUM,0.0007099999929778278,false,,false,false,false,,,false,false,,2023-11-16T16:15:00.000Z,0 CVE-2023-47049,https://securityvulnerability.io/vulnerability/CVE-2023-47049,ZDI-CAN-21690: Adobe Audition MP4 File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability,"Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.",Adobe,Audition,5.5,MEDIUM,0.0007099999929778278,false,,false,false,false,,,false,false,,2023-11-16T16:15:00.000Z,0 CVE-2023-47053,https://securityvulnerability.io/vulnerability/CVE-2023-47053,ZDI-CAN-21689: Adobe Audition MP4 File Parsing Uninitialized Variable Information Disclosure Vulnerability,Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Audition,5.5,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2023-11-16T16:15:00.000Z,0 CVE-2023-47052,https://securityvulnerability.io/vulnerability/CVE-2023-47052,ZDI-CAN-21687: Adobe Audition MP4 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Audition,5.5,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2023-11-16T16:15:00.000Z,0 CVE-2023-47051,https://securityvulnerability.io/vulnerability/CVE-2023-47051,ZDI-CAN-21683: Adobe Audition MP4 File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability,Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Audition,5.5,MEDIUM,0.012930000200867653,false,,false,false,false,,,false,false,,2023-11-16T16:15:00.000Z,0 CVE-2023-47046,https://securityvulnerability.io/vulnerability/CVE-2023-47046,ZDI-CAN-21684: Adobe Audition MP4 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability,Adobe Audition version 24.0 (and earlier) and 23.6.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Audition,5.5,MEDIUM,0.0016899999463930726,false,,false,false,false,,,false,false,,2023-11-16T16:15:00.000Z,0 CVE-2023-47047,https://securityvulnerability.io/vulnerability/CVE-2023-47047,ZDI-CAN-21685: Adobe Audition MP4 File Parsing Uninitialized Variable Remote Code Execution Vulnerability,"Adobe Audition versions 24.0 and 23.6.1, along with their earlier versions, are susceptible to an Access of Uninitialized Pointer vulnerability. This flaw allows arbitrary code execution within the user context if a victim inadvertently opens a specially crafted malicious file. User interaction is necessary for exploitation, which makes it critical for users to remain cautious when handling files from unknown or untrusted sources.",Adobe,Audition,7.8,HIGH,0.008849999867379665,false,,false,false,false,,,false,false,,2023-11-16T16:15:00.000Z,0 CVE-2021-40738,https://securityvulnerability.io/vulnerability/CVE-2021-40738,Adobe Audition WAV file Memory corruption could lead to Arbitrary code execution,"Adobe Audition version 14.4 (and earlier) is affected by a memory corruption vulnerability when parsing a WAV file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.",Adobe,Audition,7.8,HIGH,0.0008200000156648457,false,,false,false,false,,,false,false,,2022-03-16T15:15:00.000Z,0 CVE-2021-40734,https://securityvulnerability.io/vulnerability/CVE-2021-40734,Adobe Audition Memory Corruption could lead to Arbitrary code execution,"Adobe Audition version 14.4 (and earlier) is affected by a memory corruption vulnerability when parsing a SVG file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.",Adobe,Audition,7.8,HIGH,0.0010400000028312206,false,,false,false,false,,,false,false,,2022-03-16T15:15:00.000Z,0 CVE-2021-40735,https://securityvulnerability.io/vulnerability/CVE-2021-40735,Adobe Audition Memory Corruption could lead to Arbitrary code execution,"Adobe Audition version 14.4 (and earlier) is affected by a memory corruption vulnerability, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.",Adobe,Audition,7.8,HIGH,0.001069999998435378,false,,false,false,false,,,false,false,,2022-03-16T15:15:00.000Z,0 CVE-2021-40736,https://securityvulnerability.io/vulnerability/CVE-2021-40736,Adobe Audition Memory Corruption could lead to Arbitrary code execution,"Adobe Audition version 14.4 (and earlier) is affected by a memory corruption vulnerability, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.",Adobe,Audition,7.8,HIGH,0.001069999998435378,false,,false,false,false,,,false,false,,2022-03-16T15:15:00.000Z,0 CVE-2021-40741,https://securityvulnerability.io/vulnerability/CVE-2021-40741,Adobe Audition Memory Corruption could lead to Application denial-of-service,Adobe Audition version 14.4 (and earlier) is affected by an Access of Memory Location After End of Buffer vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Audition,5.5,MEDIUM,0.0005600000149570405,false,,false,false,false,,,false,false,,2022-03-16T15:15:00.000Z,0 CVE-2021-40742,https://securityvulnerability.io/vulnerability/CVE-2021-40742,Adobe Audition NULL Pointer Dereference Application denial-of-service,Adobe Audition version 14.4 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Audition,5.5,MEDIUM,0.0005600000149570405,false,,false,false,false,,,false,false,,2022-03-16T15:15:00.000Z,0 CVE-2021-40737,https://securityvulnerability.io/vulnerability/CVE-2021-40737,Adobe Audition NULL Pointer Dereference Application denial-of-service,Adobe Audition version 14.4 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Audition,5.5,MEDIUM,0.0005600000149570405,false,,false,false,false,,,false,false,,2022-03-16T15:15:00.000Z,0 CVE-2021-40739,https://securityvulnerability.io/vulnerability/CVE-2021-40739,Adobe Audition Memory Corruption could lead to Arbitrary code execution,"Adobe Audition version 14.4 (and earlier) is affected by a memory corruption vulnerability when parsing a M4A file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.",Adobe,Audition,7.8,HIGH,0.0010400000028312206,false,,false,false,false,,,false,false,,2022-03-16T15:15:00.000Z,0 CVE-2021-40740,https://securityvulnerability.io/vulnerability/CVE-2021-40740,Adobe Audition Memory Corruption could lead to Arbitrary code execution,"Adobe Audition version 14.4 (and earlier) is affected by a memory corruption vulnerability when parsing a M4A file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.",Adobe,Audition,7.8,HIGH,0.0010400000028312206,false,,false,false,false,,,false,false,,2022-03-16T15:15:00.000Z,0 CVE-2021-44698,https://securityvulnerability.io/vulnerability/CVE-2021-44698,Adobe Audition MP4 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,"Adobe Audition versions 14.4 (and earlier), and 22.0 (and earlier)are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious MP4 file.",Adobe,Audition,3.3,LOW,0.0033400000538676977,false,,false,false,false,,,false,false,,2021-12-20T21:15:00.000Z,0