CVE-2021-46817

CVE-2021-46817

Adobe Media Encoder version 15.4 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious M4A file.

Source: CVE-2021-46817

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다