Vulnerabilities > Adobe > After Effects > 7.0.1

DATE CVE VULNERABILITY TITLE RISK
2021-08-24 CVE-2021-28610 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects version 18.2 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability when parsing a specially crafted file.
network
adobe CWE-787
critical
9.3
2021-08-24 CVE-2021-28611 Out-of-bounds Read vulnerability in Adobe After Effects
Adobe After Effects version 18.2 (and earlier) is affected by an Our-of-bounds Read vulnerability when parsing a specially crafted file.
network
adobe CWE-125
5.8
2021-08-24 CVE-2021-28615 Out-of-bounds Read vulnerability in Adobe After Effects
Adobe After Effects version 18.2 (and earlier) is affected by an Our-of-bounds Read vulnerability when parsing a specially crafted file.
network
adobe CWE-125
4.3
2021-08-24 CVE-2021-28616 Out-of-bounds Read vulnerability in Adobe After Effects
Adobe After Effects version 18.2 (and earlier) is affected by an Our-of-bounds Read vulnerability when parsing a specially crafted file.
network
adobe CWE-125
5.8
2021-06-28 CVE-2021-28570 Uncontrolled Search Path Element vulnerability in Adobe After Effects
Adobe After Effects version 18.1 (and earlier) is affected by an Uncontrolled Search Path element vulnerability.
network
adobe CWE-427
critical
9.3
2021-06-28 CVE-2021-28586 Out-of-bounds Write vulnerability in Adobe After Effects
After Effects version 18.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2021-06-28 CVE-2021-28587 Out-of-bounds Read vulnerability in Adobe After Effects
After Effects versions 18.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
3.3
2020-10-21 CVE-2020-24419 Uncontrolled Search Path Element vulnerability in Adobe After Effects
Adobe After Effects version 17.1.1 (and earlier) for Windows is affected by an uncontrolled search path vulnerability that could result in arbitrary code execution in the context of the current user.
local
adobe CWE-427
6.9
2020-10-21 CVE-2020-24418 Out-of-bounds Read vulnerability in Adobe After Effects
Adobe After Effects version 17.1.1 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted .aepx file, which could result in a read past the end of an allocated memory structure.
network
adobe CWE-125
critical
9.3
2020-06-26 CVE-2020-3809 Out-of-bounds Read vulnerability in Adobe After Effects
Adobe After Effects versions 17.0.1 and earlier have an out-of-bounds read vulnerability.
network
adobe CWE-125
4.3