CVE-2019-8062

Adobe After Effects versions 16 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to arbitrary code execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:adobe:after_effects:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-14 15:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-8062

Mitre link : CVE-2019-8062

CVE.ORG link : CVE-2019-8062


JSON object : View

Products Affected

adobe

  • after_effects
CWE
CWE-427

Uncontrolled Search Path Element