CVE-2021-43748

Adobe Premiere Rush versions 1.5.16 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Configurations

Configuration 1


Information

Published : 2021-12-20 09:15

Updated : 2021-12-22 05:52


NVD link : CVE-2021-43748

Mitre link : CVE-2021-43748

Products Affected
No products.
CWE