Vulnerabilities > Adobe > After Effects > 18.0

DATE CVE VULNERABILITY TITLE RISK
2021-09-02 CVE-2021-35995 Improper Initialization vulnerability in Adobe After Effects
Adobe After Effects version 18.2.1 (and earlier) is affected by an Improper input validation vulnerability when parsing a specially crafted file.
local
low complexity
adobe CWE-665
3.3
2021-09-02 CVE-2021-35996 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects version 18.2.1 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file.
local
low complexity
adobe CWE-787
7.8
2021-09-02 CVE-2021-36017 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects version 18.2.1 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file.
local
low complexity
adobe CWE-787
7.8
2021-08-24 CVE-2021-28602 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects version 18.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file.
network
adobe CWE-787
6.8
2021-08-24 CVE-2021-28603 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects version 18.2 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability when parsing a specially crafted file.
local
low complexity
adobe CWE-787
7.8
2021-08-24 CVE-2021-28604 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects version 18.2 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability when parsing a specially crafted file.
local
low complexity
adobe CWE-787
7.8
2021-08-24 CVE-2021-28605 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects version 18.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file.
network
adobe CWE-787
critical
9.3
2021-08-24 CVE-2021-28607 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects version 18.2 (and earlier) is affected by a heap corruption vulnerability when parsing a specially crafted file.
network
adobe CWE-787
critical
9.3
2021-06-28 CVE-2021-28586 Out-of-bounds Write vulnerability in Adobe After Effects
After Effects version 18.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2021-06-28 CVE-2021-28587 Out-of-bounds Read vulnerability in Adobe After Effects
After Effects versions 18.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
3.3