Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Adobe Subscribe
Filtered by product Media Encoder
Total 35 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-8243 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2021-09-08 4.3 MEDIUM 4.3 MEDIUM
Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-8241 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2021-09-08 4.3 MEDIUM 4.3 MEDIUM
Adobe Media Encoder versions 13.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-7844 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2021-09-08 4.3 MEDIUM 6.5 MEDIUM
Adobe Media Encoder version 13.0.2 has an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2019-7842 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2021-09-08 6.8 MEDIUM 8.8 HIGH
Adobe Media Encoder version 13.0.2 has a use-after-free vulnerability. Successful exploitation could lead to remote code execution.
CVE-2021-36013 1 Adobe 1 Media Encoder 2021-08-30 6.8 MEDIUM 7.8 HIGH
Adobe Media Encoder version 15.2 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-36014 2 Adobe, Microsoft 2 Media Encoder, Windows 2021-08-25 4.3 MEDIUM 3.3 LOW
Adobe Media Encoder version 15.2 (and earlier) is affected by an uninitialized pointer vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to read arbitrary file system information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28589 2 Adobe, Microsoft 2 Media Encoder, Windows 2021-08-25 6.8 MEDIUM 7.8 HIGH
Adobe Media Encoder version 15.2 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28590 2 Adobe, Microsoft 2 Media Encoder, Windows 2021-08-25 6.8 MEDIUM 7.8 HIGH
Adobe Media Encoder version 15.2 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-24423 2 Adobe, Microsoft 2 Media Encoder, Windows 2020-10-29 6.9 MEDIUM 7.8 HIGH
Adobe Media Encoder version 14.4 (and earlier) for Windows is affected by an uncontrolled search path vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-9739 2 Adobe, Microsoft 2 Media Encoder, Windows 2020-09-25 5.8 MEDIUM 7.1 HIGH
Adobe Media Encoder version 14.3.2 (and earlier versions) has an out-of-bounds read vulnerability that could be exploited to read past the end of an allocated buffer, possibly resulting in a crash or disclosure of sensitive information from other memory locations. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
CVE-2020-9744 2 Adobe, Microsoft 2 Media Encoder, Windows 2020-09-25 5.8 MEDIUM 7.1 HIGH
Adobe Media Encoder version 14.3.2 (and earlier versions) has an out-of-bounds read vulnerability that could be exploited to read past the end of an allocated buffer, possibly resulting in a crash or disclosure of sensitive information from other memory locations. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
CVE-2020-9745 2 Adobe, Microsoft 2 Media Encoder, Windows 2020-09-25 5.8 MEDIUM 7.1 HIGH
Adobe Media Encoder version 14.3.2 (and earlier versions) has an out-of-bounds read vulnerability that could be exploited to read past the end of an allocated buffer, possibly resulting in a crash or disclosure of sensitive information from other memory locations. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
CVE-2020-9650 1 Adobe 1 Media Encoder 2020-07-22 6.8 MEDIUM 7.8 HIGH
Adobe Media Encoder versions 14.2 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9649 1 Adobe 1 Media Encoder 2020-07-22 4.3 MEDIUM 5.5 MEDIUM
Adobe Media Encoder versions 14.2 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2020-9646 1 Adobe 1 Media Encoder 2020-07-22 6.8 MEDIUM 7.8 HIGH
Adobe Media Encoder versions 14.2 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.