Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product After Effects
Total 86 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-9661 2 Adobe, Microsoft 2 After Effects, Windows 2024-02-28 9.3 HIGH 7.8 HIGH
Adobe After Effects versions 17.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9638 2 Adobe, Microsoft 2 After Effects, Windows 2024-02-28 9.3 HIGH 7.8 HIGH
Adobe After Effects versions 17.1 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9660 2 Adobe, Microsoft 2 After Effects, Windows 2024-02-28 9.3 HIGH 7.8 HIGH
Adobe After Effects versions 17.1 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9662 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2024-02-28 9.3 HIGH 7.8 HIGH
Adobe After Effects versions 17.1 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-3765 2 Adobe, Microsoft 2 After Effects, Windows 2024-02-28 10.0 HIGH 9.8 CRITICAL
Adobe After Effects versions 16.1.2 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-8062 1 Adobe 1 After Effects 2024-02-28 6.8 MEDIUM 7.8 HIGH
Adobe After Effects versions 16 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to arbitrary code execution.