CVE-2021-39825

Photoshop Elements versions 2021 build 19.0 (20210304.m.156367) (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious TTF file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:adobe:photoshop_elements:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-09-27 16:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-39825

Mitre link : CVE-2021-39825

CVE.ORG link : CVE-2021-39825


JSON object : View

Products Affected

adobe

  • photoshop_elements
CWE
CWE-787

Out-of-bounds Write