cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2024-49551,https://securityvulnerability.io/vulnerability/CVE-2024-49551,Media Encoder | Out-of-bounds Write (CWE-787),"Adobe Media Encoder versions 25.0, 24.6.3, and earlier are subject to an out-of-bounds write vulnerability that can lead to arbitrary code execution within the context of the current user. Successful exploitation of this vulnerability necessitates user interaction, as it requires the victim to open a specially crafted malicious file. This flaw presents a significant risk to users of these versions, highlighting the importance of prompt software updates and awareness of potential threats.",Adobe,Media Encoder,7.8,HIGH,0.0006399999838322401,false,,false,false,false,,,false,false,,2024-12-10T20:15:00.000Z,0 CVE-2024-49554,https://securityvulnerability.io/vulnerability/CVE-2024-49554,NULL Pointer Dereference in Adobe Media Encoder Software,"Adobe Media Encoder is susceptible to a NULL Pointer Dereference vulnerability that could potentially lead to application crashes. This security flaw affects versions 25.0 and 24.6.3, along with earlier iterations of the software. Attackers can exploit this vulnerability by convincing a user to open a specially crafted malicious file, resulting in a denial of service condition. Users are advised to exercise caution and apply the latest updates to mitigate the risks associated with this issue. For more details, refer to the official documentation.",Adobe,Media Encoder,5.5,MEDIUM,0.0005200000014156103,false,,false,false,false,,,false,false,,2024-12-10T20:15:00.000Z,0 CVE-2024-49552,https://securityvulnerability.io/vulnerability/CVE-2024-49552,Media Encoder | Heap-based Buffer Overflow (CWE-122),"Adobe Media Encoder, including versions 25.0 and 24.6.3 and earlier, contains a heap-based buffer overflow vulnerability. This vulnerability allows an attacker to execute arbitrary code in the context of the current user by manipulating and opening a malicious file. Successful exploitation of this vulnerability is contingent upon the user opening the malicious file, which poses a significant risk to system security and could lead to unauthorized access and manipulation of system resources.",Adobe,Media Encoder,7.8,HIGH,0.0006900000153109431,false,,false,false,false,,,false,false,,2024-12-10T20:15:00.000Z,0 CVE-2024-49553,https://securityvulnerability.io/vulnerability/CVE-2024-49553,Media Encoder | Out-of-bounds Write (CWE-787),"Adobe Media Encoder versions 25.0, 24.6.3, and earlier are susceptible to an out-of-bounds write vulnerability. This flaw could lead to arbitrary code execution, allowing an attacker to execute malicious code within the context of the affected user. Exploitation necessitates user interaction, as it requires the target to open a specially crafted file. Users are encouraged to avoid opening files from untrusted sources and to update their software to the latest versions to mitigate the risk associated with this vulnerability.",Adobe,Media Encoder,7.8,HIGH,0.0006399999838322401,false,,false,false,false,,,false,false,,2024-12-10T20:15:00.000Z,0 CVE-2024-41872,https://securityvulnerability.io/vulnerability/CVE-2024-41872,Out-of-Bounds Read Vulnerability Affects Media Encoder,"Media Encoder versions 24.5, 23.6.8 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.",Adobe,Media Encoder,5.5,MEDIUM,0.0006600000197067857,false,,false,false,false,,,false,false,,2024-09-13T07:00:19.793Z,0 CVE-2024-39377,https://securityvulnerability.io/vulnerability/CVE-2024-39377,Arbitrary Code Execution Vulnerability in Media Encoder,"Adobe Media Encoder versions 24.5, 23.6.8, and earlier contain an out-of-bounds write vulnerability that may enable arbitrary code execution within the context of the current user. Successful exploitation of this flaw necessitates user interaction; specifically, a victim must open a malicious file crafted to trigger the vulnerability. This poses significant security risks, particularly in environments where users handle untrusted media files. Immediate action is advisable to safeguard systems and data from potential exploitation.",Adobe,Media Encoder,7.8,HIGH,0.0011099999537691474,false,,false,false,false,,,false,false,,2024-09-13T07:00:18.977Z,0 CVE-2024-41870,https://securityvulnerability.io/vulnerability/CVE-2024-41870,Media Encoder Vulnerability Could Lead to Memory Disclosure,"Media Encoder versions 24.5, 23.6.8 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.",Adobe,Media Encoder,5.5,MEDIUM,0.0006600000197067857,false,,false,false,false,,,false,false,,2024-09-13T07:00:18.197Z,0 CVE-2024-41871,https://securityvulnerability.io/vulnerability/CVE-2024-41871,Out-of-bounds read vulnerability in Media Encoder could lead to code execution,"Adobe Media Encoder versions 24.5, 23.6.8, and earlier are susceptible to a vulnerability that allows for out-of-bounds reading of memory. This can expose sensitive information stored in memory, creating a risk for users when malicious files are opened. Exploitation of this vulnerability requires user interaction, meaning that a victim must inadvertently open a specially crafted file, which can compromise system integrity and security by allowing attackers to bypass common protections such as Address Space Layout Randomization (ASLR). Security recommendations emphasize avoiding opening untrusted files and updating to secure versions.",Adobe,Media Encoder,7.8,HIGH,0.0006399999838322401,false,,false,false,false,,,false,false,,2024-09-13T07:00:17.433Z,0 CVE-2024-41873,https://securityvulnerability.io/vulnerability/CVE-2024-41873,"Out-of-Bounds Read Vulnerability Affects Media Encoder, Could Lead to Sensitive Memory Disclosure","Media Encoder versions 24.5, 23.6.8 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.",Adobe,Media Encoder,5.5,MEDIUM,0.0006600000197067857,false,,false,false,false,,,false,false,,2024-09-13T07:00:16.657Z,0 CVE-2024-30278,https://securityvulnerability.io/vulnerability/CVE-2024-30278,Media Encoder Vulnerability Could Lead to Disclosure of Sensitive Memory,"Media Encoder versions 23.6.5, 24.3 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.",Adobe,Media Encoder,5.5,MEDIUM,0.0005000000237487257,false,,false,false,false,,,false,false,,2024-06-13T09:34:25.567Z,0 CVE-2024-20772,https://securityvulnerability.io/vulnerability/CVE-2024-20772,Stack-based Buffer Overflow Vulnerability Affects Media Encoder Versions,"The vulnerability in Adobe Media Encoder is characterized by a stack-based buffer overflow that poses a risk of arbitrary code execution. This flaw specifically affects versions 24.2.1 and 23.6.4, along with earlier releases. Exploitation of this vulnerability necessitates user interaction, as the user must open a crafted file designed to trigger the overflow. This condition emphasizes the importance of cautious file handling and highlights the need for timely updates to protect systems from potential exploitation.",Adobe,Media Encoder,7.8,HIGH,0.0018100000452250242,false,,false,false,false,,,false,false,,2024-04-10T13:02:43.600Z,0 CVE-2023-47041,https://securityvulnerability.io/vulnerability/CVE-2023-47041,ZDI-CAN-21697: Adobe Media Encoder MP4 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability,"Adobe Media Encoder, specifically versions 24.0.2 and 23.6, contains an out-of-bounds write vulnerability that poses a risk of arbitrary code execution when a user opens a malicious file. This vulnerability requires user interaction, making it essential for users to avoid opening unknown or suspicious files in order to mitigate potential security risks. Proper awareness and security practices are vital to defend against such exploits.",Adobe,Media Encoder,7.8,HIGH,0.0016899999463930726,false,,false,false,false,,,false,false,,2023-11-16T15:15:00.000Z,0 CVE-2023-47040,https://securityvulnerability.io/vulnerability/CVE-2023-47040,ZDI-CAN-21698: Adobe Media Encoder MP4 File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability,"Adobe Media Encoder versions 24.0.2 and earlier, as well as 23.6 and earlier, are vulnerable to an out-of-bounds read issue when processing specially crafted files. This could potentially allow an attacker to read past the end of an allocated memory structure. Exploitation requires user interaction, as it necessitates that the user open a malicious file, potentially leading to code execution in the context of the current user session.",Adobe,Media Encoder,7.8,HIGH,0.0007099999929778278,false,,false,false,false,,,false,false,,2023-11-16T15:15:00.000Z,0 CVE-2023-47042,https://securityvulnerability.io/vulnerability/CVE-2023-47042,ZDI-CAN-21696: Adobe Media Encoder MP4 File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability,"Adobe Media Encoder versions 24.0.2 and 23.6 are susceptible to a heap-based buffer overflow issue. This vulnerability can lead to arbitrary code execution if a user interacts with a malicious file, necessitating user action for exploitation. Users are advised to exercise caution when opening files from untrusted sources.",Adobe,Media Encoder,7.8,HIGH,0.012930000200867653,false,,false,false,false,,,false,false,,2023-11-16T15:15:00.000Z,0 CVE-2023-47043,https://securityvulnerability.io/vulnerability/CVE-2023-47043,ZDI-CAN-21699: Adobe Media Encoder MP4 File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability,"Adobe Media Encoder is susceptible to an out-of-bounds read vulnerability when processing specially crafted files. This flaw can result in a read operation extending past the boundaries of an allocated memory structure, potentially allowing an attacker to execute arbitrary code within the context of the affected user. Successful exploitation hinges on user interaction, as the victim must open a specifically crafted file designed to trigger the vulnerability.",Adobe,Media Encoder,7.8,HIGH,0.0007099999929778278,false,,false,false,false,,,false,false,,2023-11-16T15:15:00.000Z,0 CVE-2023-47044,https://securityvulnerability.io/vulnerability/CVE-2023-47044,ZDI-CAN-21789: Adobe Media Encoder MP4 File Uninitialized Variable Information Disclosure Vulnerability,Adobe Media Encoder version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Media Encoder,5.5,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2023-11-16T15:15:00.000Z,0 CVE-2021-36060,https://securityvulnerability.io/vulnerability/CVE-2021-36060,Adobe Media Encoder MPEG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,Adobe Media Encoder version 15.2 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Media Encoder,5.5,MEDIUM,0.000590000010561198,false,,false,false,false,,,false,false,,2023-09-06T13:08:08.104Z,0 CVE-2021-43757,https://securityvulnerability.io/vulnerability/CVE-2021-43757,Adobe Media Encoder 3GP File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability,"Adobe Media Encoder, specifically versions 22.0 and 15.4.2 (and earlier), is susceptible to an out-of-bounds read vulnerability. This security issue can potentially allow attackers to disclose sensitive information from memory. The exploitation process requires user interaction, as a victim must open a specially crafted 3GP file. Due to this flaw, traditional protections like Address Space Layout Randomization (ASLR) may be bypassed, increasing the risk of confidentiality breaches.",Adobe,Media Encoder,7.8,HIGH,0.002850000048056245,false,,false,false,false,,,false,false,,2023-07-12T11:17:45.211Z,0 CVE-2021-43759,https://securityvulnerability.io/vulnerability/CVE-2021-43759,Adobe Media Encoder MP4 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,"Adobe Media Encoder versions 22.0, 15.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious MP4 file.",Adobe,Media Encoder,3.3,LOW,0.00279999990016222,false,,false,false,false,,,false,false,,2023-07-12T11:17:44.428Z,0 CVE-2021-43758,https://securityvulnerability.io/vulnerability/CVE-2021-43758,Adobe Media Encoder MP4 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,"Adobe Media Encoder versions 22.0, 15.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious MP4 file.",Adobe,Media Encoder,3.3,LOW,0.00279999990016222,false,,false,false,false,,,false,false,,2023-07-12T11:17:43.644Z,0 CVE-2021-43760,https://securityvulnerability.io/vulnerability/CVE-2021-43760,Adobe Media Encoder MOV File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,"Adobe Media Encoder versions 22.0, 15.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious MOV file.",Adobe,Media Encoder,3.3,LOW,0.00279999990016222,false,,false,false,false,,,false,false,,2023-07-12T11:17:42.316Z,0 CVE-2021-43756,https://securityvulnerability.io/vulnerability/CVE-2021-43756,Adobe Media Encoder Memory Corruption Vulnerability could lead to Remote Code Execution,"Adobe Media Encoder versions 22.0, 15.4.2 (and earlier) are affected by an Out-of-bounds Write vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.",Adobe,Media Encoder,7.8,HIGH,0.0012799999676644802,false,,false,false,false,,,false,false,,2022-06-15T19:15:00.000Z,0 CVE-2021-46817,https://securityvulnerability.io/vulnerability/CVE-2021-46817,Adobe Media Encoder M4A file memory corruption vulnerability could lead to remote code execution,Adobe Media Encoder version 15.4 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious M4A file.,Adobe,Media Encoder,7.8,HIGH,0.001069999998435378,false,,false,false,false,,,false,false,,2022-06-13T13:15:00.000Z,0 CVE-2021-46818,https://securityvulnerability.io/vulnerability/CVE-2021-46818,Adobe Media Encoder M4A file memory corruption vulnerability could lead to remote code execution,Adobe Media Encoder version 15.4 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious M4A file.,Adobe,Media Encoder,7.8,HIGH,0.001069999998435378,false,,false,false,false,,,false,false,,2022-06-13T13:15:00.000Z,0 CVE-2021-40778,https://securityvulnerability.io/vulnerability/CVE-2021-40778,Adobe Media Encoder Null Pointer Dereference Application denial-of-service,Adobe Media Encoder 15.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Media Encoder,5.5,MEDIUM,0.0005600000149570405,false,,false,false,false,,,false,false,,2022-03-16T15:15:00.000Z,0