Critical Out-of-Bounds Write Vulnerability in Adobe Premiere Pro: Risk of Arbitrary Code Execution

Critical Out-of-Bounds Write Vulnerability in Adobe Premiere Pro: Risk of Arbitrary Code Execution

CVE-2020-9653 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Adobe Premiere Pro versions 14.2 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

Learn more about our Web Application Penetration Testing UK.