Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Character Animator
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-34242 3 Adobe, Apple, Microsoft 3 Character Animator, Macos, Windows 2023-12-10 N/A 7.8 HIGH
Adobe Character Animator version 4.4.7 (and earlier) and 22.4 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-34241 3 Adobe, Apple, Microsoft 3 Character Animator, Macos, Windows 2023-12-10 N/A 7.8 HIGH
Adobe Character Animator version 4.4.7 (and earlier) and 22.4 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-40769 3 Adobe, Apple, Microsoft 3 Character Animator, Macos, Windows 2023-12-10 4.3 MEDIUM 3.3 LOW
Adobe Character Animator version 4.4 (and earlier versions) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-40762 3 Adobe, Apple, Microsoft 3 Character Animator, Macos, Windows 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Adobe Character Animator version 4.4 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28819 3 Adobe, Apple, Microsoft 3 Character Animator, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Character Animator versions 4.4.2 (and earlier) and 22.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious SVG file.
CVE-2021-40767 3 Adobe, Apple, Microsoft 3 Character Animator, Macos, Windows 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Adobe Character Animator version 4.4 (and earlier) is affected by an Access of Memory Location After End of Buffer vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-40763 3 Adobe, Apple, Microsoft 3 Character Animator, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Character Animator version 4.4 (and earlier) is affected by a memory corruption vulnerability when parsing a WAF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2021-40764 3 Adobe, Apple, Microsoft 3 Character Animator, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Character Animator version 4.4 (and earlier) is affected by a memory corruption vulnerability when parsing a M4A file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2021-40765 3 Adobe, Apple, Microsoft 3 Character Animator, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Character Animator version 4.4 (and earlier) is affected by a memory corruption vulnerability when parsing a M4A file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2021-40768 3 Adobe, Apple, Microsoft 3 Character Animator, Macos, Windows 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Adobe Character Animator version 4.4 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-40766 3 Adobe, Apple, Microsoft 3 Character Animator, Macos, Windows 2023-12-10 4.3 MEDIUM 3.3 LOW
Adobe Character Animator version 4.4 (and earlier versions) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-36001 2 Adobe, Microsoft 2 Character Animator, Windows 2023-12-10 4.3 MEDIUM 3.3 LOW
Adobe Character Animator version 4.2 (and earlier) is affected by an out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose arbitrary memory information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-36000 2 Adobe, Microsoft 2 Character Animator, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Character Animator version 4.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-9586 2 Adobe, Microsoft 2 Character Animator, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Character Animator versions 3.2 and earlier have a buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-7870 1 Adobe 1 Character Animator 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Character Animator versions 2.1 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to arbitrary code execution.