CVE-2021-40784

Adobe Premiere Rush version 1.5.16 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
References
Configurations

Configuration 1


Information

Published : 2021-12-20 09:15

Updated : 2021-12-23 03:58


NVD link : CVE-2021-40784

Mitre link : CVE-2021-40784

Products Affected
CWE