Vulnerabilities > Adobe > After Effects > 7.0.1

DATE CVE VULNERABILITY TITLE RISK
2020-06-25 CVE-2020-9662 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects versions 17.1 and earlier have an out-of-bounds write vulnerability.
network
adobe CWE-787
critical
9.3
2020-06-25 CVE-2020-9661 Out-of-bounds Read vulnerability in Adobe After Effects
Adobe After Effects versions 17.1 and earlier have an out-of-bounds read vulnerability.
network
adobe CWE-125
critical
9.3
2020-06-25 CVE-2020-9660 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects versions 17.1 and earlier have an out-of-bounds write vulnerability.
network
adobe CWE-787
critical
9.3
2020-06-25 CVE-2020-9638 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects versions 17.1 and earlier have a heap overflow vulnerability.
network
adobe CWE-787
critical
9.3
2020-06-25 CVE-2020-9637 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects versions 17.1 and earlier have a heap overflow vulnerability.
network
adobe CWE-787
critical
9.3
2020-02-20 CVE-2020-3765 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects versions 16.1.2 and earlier have an out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2019-08-14 CVE-2019-8062 Untrusted Search Path vulnerability in Adobe After Effects
Adobe After Effects versions 16 and earlier have an insecure library loading (dll hijacking) vulnerability.
network
adobe CWE-426
6.8