Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Animate
Total 44 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-9750 2 Adobe, Microsoft 2 Animate, Windows 2024-02-28 9.3 HIGH 7.8 HIGH
Adobe Animate version 20.5 (and earlier) is affected by an out-of-bounds read vulnerability, which could result in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted .fla file in Animate.
CVE-2020-9748 2 Adobe, Microsoft 2 Animate, Windows 2024-02-28 9.3 HIGH 7.8 HIGH
Adobe Animate version 20.5 (and earlier) is affected by a stack overflow vulnerability, which could lead to arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted .fla file in Animate.
CVE-2020-9749 2 Adobe, Microsoft 2 Animate, Windows 2024-02-28 9.3 HIGH 7.8 HIGH
Adobe Animate version 20.5 (and earlier) is affected by an out-of-bounds read vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted .fla file in Animate.
CVE-2016-7866 1 Adobe 1 Animate 2024-02-28 10.0 HIGH 9.8 CRITICAL
Adobe Animate versions 15.2.1.95 and earlier have an exploitable memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.