Vulnerabilities > Adobe > After Effects > Critical

DATE CVE VULNERABILITY TITLE RISK
2021-09-02 CVE-2021-35994 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects version 18.2.1 (and earlier) is affected by an out-of-bounds Write vulnerability when parsing a specially crafted file.
network
adobe CWE-787
critical
9.3
2021-08-24 CVE-2021-28610 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects version 18.2 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability when parsing a specially crafted file.
network
adobe CWE-787
critical
9.3
2021-08-24 CVE-2021-28607 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects version 18.2 (and earlier) is affected by a heap corruption vulnerability when parsing a specially crafted file.
network
adobe CWE-787
critical
9.3
2021-08-24 CVE-2021-28605 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects version 18.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file.
network
adobe CWE-787
critical
9.3
2021-06-28 CVE-2021-28570 Uncontrolled Search Path Element vulnerability in Adobe After Effects
Adobe After Effects version 18.1 (and earlier) is affected by an Uncontrolled Search Path element vulnerability.
network
adobe CWE-427
critical
9.3
2020-10-21 CVE-2020-24418 Out-of-bounds Read vulnerability in Adobe After Effects
Adobe After Effects version 17.1.1 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted .aepx file, which could result in a read past the end of an allocated memory structure.
network
adobe CWE-125
critical
9.3
2020-06-25 CVE-2020-9637 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects versions 17.1 and earlier have a heap overflow vulnerability.
network
adobe CWE-787
critical
9.3
2020-06-25 CVE-2020-9638 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects versions 17.1 and earlier have a heap overflow vulnerability.
network
adobe CWE-787
critical
9.3
2020-06-25 CVE-2020-9660 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects versions 17.1 and earlier have an out-of-bounds write vulnerability.
network
adobe CWE-787
critical
9.3
2020-06-25 CVE-2020-9661 Out-of-bounds Read vulnerability in Adobe After Effects
Adobe After Effects versions 17.1 and earlier have an out-of-bounds read vulnerability.
network
adobe CWE-125
critical
9.3