Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product After Effects
Total 81 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-44189 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 N/A 3.3 LOW
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an Use-After-Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-22237 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 N/A 7.8 HIGH
After Affects versions 23.1 (and earlier), 22.6.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-22238 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 N/A 7.8 HIGH
After Affects versions 23.1 (and earlier), 22.6.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-22233 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 N/A 5.5 MEDIUM
After Affects versions 23.1 (and earlier), 22.6.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-22239 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 N/A 7.8 HIGH
After Affects versions 23.1 (and earlier), 22.6.3 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-27783 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe After Effects versions 22.2.1 (and earlier) and 18.4.5 (and earlier) are affected by a stack overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file in After Effects.
CVE-2021-43755 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an Out-of-bounds Write vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2022-24097 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe After Effects versions 22.2 (and earlier) and 18.4.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-24094 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe After Effects versions 22.2 (and earlier) and 18.4.4 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-24096 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe After Effects versions 22.2 (and earlier) and 18.4.4 (and earlier) are affected by an Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-24095 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe After Effects versions 22.2 (and earlier) and 18.4.4 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-27784 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe After Effects versions 22.2.1 (and earlier) and 18.4.5 (and earlier) are affected by a stack overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file in After Effects.
CVE-2022-23200 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe After Effects versions 22.1.1 (and earlier) and 18.4.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-40756 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Adobe After Effects version 18.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-40751 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe After Effects version 18.4 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .m4a file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.
CVE-2021-40758 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.
CVE-2021-40761 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Adobe After Effects version 18.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-40753 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious SVG file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.
CVE-2021-40752 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe After Effects version 18.4 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .m4a file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.
CVE-2021-40755 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious SGI file in the DoReadContinue function, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.