Vulnerabilities > Adobe > After Effects > 7.0.1

DATE CVE VULNERABILITY TITLE RISK
2023-09-07 CVE-2021-44195 Out-of-bounds Read vulnerability in Adobe After Effects
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
3.3
2023-09-07 CVE-2021-43027 Out-of-bounds Read vulnerability in Adobe After Effects
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability which could result in a read past the end of an allocated memory structure.
local
low complexity
adobe CWE-125
7.8
2023-09-07 CVE-2021-44188 Out-of-bounds Read vulnerability in Adobe After Effects
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability which could result in a read past the end of an allocated memory structure.
local
low complexity
adobe CWE-125
7.8
2022-06-15 CVE-2021-43755 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an Out-of-bounds Write vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2022-05-06 CVE-2022-27783 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects versions 22.2.1 (and earlier) and 18.4.5 (and earlier) are affected by a stack overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3
2022-05-06 CVE-2022-27784 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects versions 22.2.1 (and earlier) and 18.4.5 (and earlier) are affected by a stack overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2021-11-18 CVE-2021-40755 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe After Effects
Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious SGI file in the DoReadContinue function, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-119
critical
9.3
2021-11-18 CVE-2021-40756 NULL Pointer Dereference vulnerability in Adobe After Effects
Adobe After Effects version 18.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file.
network
adobe CWE-476
4.3
2021-11-18 CVE-2021-40757 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe After Effects
Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious MXF file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-119
critical
9.3
2021-11-18 CVE-2021-40758 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe After Effects
Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-119
critical
9.3