Wednesday, July 22, 2020

Adobe Media Encoder Updated

Adobe have released an updated versions of their Media Encoder. The new versions fix two vulnerabilities categorized as critical (CVE-2020-9646, CVE-2020-9650) and one as important (CVE-2020-9649). By exploiting the critical vulnerabilities an attacker may be able to execute arbitrary code in the context of the current user.

Affected versions:
- Adobe Media Encoder versions earlier than 14.3

More information in security bulletin.

No comments: