CVE-2021-21094

CVE-2021-21094

Adobe Bridge versions 10.1.1 (and earlier) and 11.0.1 (and earlier) are affected by an Out-of-bounds write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Source: CVE-2021-21094

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다