Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product After Effects
Total 81 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-35996 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe After Effects version 18.2.1 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28614 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 5.8 MEDIUM 7.1 HIGH
Adobe After Effects version 18.2 (and earlier) is affected by an Our-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive memory information and cause a denial of service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28612 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 5.8 MEDIUM 7.1 HIGH
Adobe After Effects version 18.2 (and earlier) is affected by an Our-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive memory information and cause a denial of service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28586 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
After Effects version 18.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28606 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe After Effects version 18.2 (and earlier) is affected by a Stack-based Buffer Overflow vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28587 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 4.3 MEDIUM 3.3 LOW
After Effects versions 18.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28600 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Adobe After Effects version 18.2 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive memory information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28603 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe After Effects version 18.2 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28570 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 9.3 HIGH 8.6 HIGH
Adobe After Effects version 18.1 (and earlier) is affected by an Uncontrolled Search Path element vulnerability. An unauthenticated attacker could exploit this to to plant custom binaries and execute them with System permissions. Exploitation of this issue requires user interaction.
CVE-2021-28615 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Adobe After Effects version 18.2 (and earlier) is affected by an Our-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive memory information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28605 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe After Effects version 18.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-24418 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe After Effects version 17.1.1 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted .aepx file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. This vulnerability requires user interaction to exploit.
CVE-2020-24419 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 6.9 MEDIUM 7.8 HIGH
Adobe After Effects version 17.1.1 (and earlier) for Windows is affected by an uncontrolled search path vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-9660 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe After Effects versions 17.1 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-3809 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Adobe After Effects versions 17.0.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
CVE-2020-9638 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe After Effects versions 17.1 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9661 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe After Effects versions 17.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9637 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe After Effects versions 17.1 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9662 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe After Effects versions 17.1 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-3765 2 Adobe, Microsoft 2 After Effects, Windows 2023-12-10 10.0 HIGH 9.8 CRITICAL
Adobe After Effects versions 16.1.2 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.