Vulnerabilities > Adobe > After Effects > 17.1

DATE CVE VULNERABILITY TITLE RISK
2020-06-25 CVE-2020-9661 Out-of-bounds Read vulnerability in Adobe After Effects
Adobe After Effects versions 17.1 and earlier have an out-of-bounds read vulnerability.
network
adobe CWE-125
critical
9.3
2020-06-25 CVE-2020-9660 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects versions 17.1 and earlier have an out-of-bounds write vulnerability.
network
adobe CWE-787
critical
9.3
2020-06-25 CVE-2020-9638 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects versions 17.1 and earlier have a heap overflow vulnerability.
network
adobe CWE-787
critical
9.3
2020-06-25 CVE-2020-9637 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects versions 17.1 and earlier have a heap overflow vulnerability.
network
adobe CWE-787
critical
9.3