Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Animate
Total 44 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-28575 2 Adobe, Microsoft 2 Animate, Windows 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Adobe Animate version 21.0.5 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28617 2 Adobe, Microsoft 2 Animate, Windows 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Adobe Animate version 21.0.6 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive memory information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28574 2 Adobe, Microsoft 2 Animate, Windows 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Adobe Animate version 21.0.5 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28622 2 Adobe, Microsoft 2 Animate, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Animate version 21.0.6 (and earlier) is affected by an Out-of-bounds Write vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28618 2 Adobe, Microsoft 2 Animate, Windows 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Adobe Animate version 21.0.6 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive memory information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28620 2 Adobe, Microsoft 2 Animate, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Animate version 21.0.6 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28573 2 Adobe, Microsoft 2 Animate, Windows 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Adobe Animate version 21.0.5 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28619 2 Adobe, Microsoft 2 Animate, Windows 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Adobe Animate version 21.0.6 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive memory information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28621 2 Adobe, Microsoft 2 Animate, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Animate version 21.0.6 (and earlier) is affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28576 2 Adobe, Microsoft 2 Animate, Windows 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Adobe Animate version 21.0.5 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-21071 2 Adobe, Microsoft 2 Animate, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Animate version 21.0.3 (and earlier) is affected by a Memory Corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-21052 2 Adobe, Microsoft 2 Animate, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Animate version 21.0.2 (and earlier) is affected by an Out-of-bounds Write vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-9747 2 Adobe, Microsoft 2 Animate, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Animate version 20.5 (and earlier) is affected by a double free vulnerability when parsing a crafted .fla file, which could result in arbitrary code execution in the context of the current user. This vulnerability requires user interaction to exploit.
CVE-2021-21077 2 Adobe, Microsoft 2 Animate, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Animate version 21.0.3 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-21072 2 Adobe, Microsoft 2 Animate, Windows 2023-12-10 5.8 MEDIUM 7.1 HIGH
Adobe Animate version 21.0.3 (and earlier) is affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to disclose sensitive information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-9748 2 Adobe, Microsoft 2 Animate, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Animate version 20.5 (and earlier) is affected by a stack overflow vulnerability, which could lead to arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted .fla file in Animate.
CVE-2021-21076 2 Adobe, Microsoft 2 Animate, Windows 2023-12-10 5.8 MEDIUM 7.1 HIGH
Adobe Animate version 21.0.3 (and earlier) is affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to disclose sensitive information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-9750 2 Adobe, Microsoft 2 Animate, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Animate version 20.5 (and earlier) is affected by an out-of-bounds read vulnerability, which could result in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted .fla file in Animate.
CVE-2021-21008 2 Adobe, Microsoft 2 Animate, Windows 2023-12-10 6.8 MEDIUM 7.0 HIGH
Adobe Animate version 21.0 (and earlier) is affected by an uncontrolled search path element that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-21074 2 Adobe, Microsoft 2 Animate, Windows 2023-12-10 5.8 MEDIUM 7.1 HIGH
Adobe Animate version 21.0.3 (and earlier) is affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to disclose sensitive information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.