CVE-2021-28573

Adobe Animate version 21.0.5 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

02 Jul 2021, 15:59

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 4.3
v2 : 4.3
v3 : 6.5
References (MISC) https://helpx.adobe.com/security/products/animate/apsb21-35.html - (MISC) https://helpx.adobe.com/security/products/animate/apsb21-35.html - Patch, Vendor Advisory
CWE CWE-125
CPE cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

28 Jun 2021, 14:21

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-28 14:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-28573

Mitre link : CVE-2021-28573

CVE.ORG link : CVE-2021-28573


JSON object : View

Products Affected

adobe

  • animate

microsoft

  • windows
CWE
CWE-125

Out-of-bounds Read