Null Pointer Dereference Vulnerability in Adobe Media Encoder 15.4.1 (and earlier) Allows Application Denial-of-Service

Null Pointer Dereference Vulnerability in Adobe Media Encoder 15.4.1 (and earlier) Allows Application Denial-of-Service

CVE-2021-40782 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Adobe Media Encoder 15.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Learn more about our User Device Pen Test.