CVE-2021-39825

Photoshop Elements versions 2021 build 19.0 (20210304.m.156367) (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious TTF file.
Configurations

Configuration 1

cpe:2.3:a:adobe:photoshop_elements:*:*:*:*:*:*:*:*

Information

Published : 2021-09-27 04:15

Updated : 2021-10-04 01:57


NVD link : CVE-2021-39825

Mitre link : CVE-2021-39825

Products Affected
No products.
CWE