Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Animate
Total 44 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-9749 2 Adobe, Microsoft 2 Animate, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Animate version 20.5 (and earlier) is affected by an out-of-bounds read vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted .fla file in Animate.
CVE-2021-21075 2 Adobe, Microsoft 2 Animate, Windows 2023-12-10 5.8 MEDIUM 7.1 HIGH
Adobe Animate version 21.0.3 (and earlier) is affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to disclose sensitive information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-21073 1 Adobe 1 Animate 2023-12-10 5.8 MEDIUM 7.1 HIGH
Adobe Animate version 21.0.3 (and earlier) is affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to disclose sensitive information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2016-7866 1 Adobe 1 Animate 2023-12-10 10.0 HIGH 9.8 CRITICAL
Adobe Animate versions 15.2.1.95 and earlier have an exploitable memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.