Vulnerabilities > Adobe > Animate > 15.2.1.95

DATE CVE VULNERABILITY TITLE RISK
2021-06-28 CVE-2021-28573 Out-of-bounds Read vulnerability in Adobe Animate
Adobe Animate version 21.0.5 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file.
network
adobe CWE-125
4.3
2021-06-28 CVE-2021-28574 Out-of-bounds Read vulnerability in Adobe Animate
Adobe Animate version 21.0.5 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file.
network
adobe CWE-125
4.3
2021-06-28 CVE-2021-28575 Out-of-bounds Read vulnerability in Adobe Animate
Adobe Animate version 21.0.5 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file.
network
adobe CWE-125
4.3
2021-06-28 CVE-2021-28576 Out-of-bounds Read vulnerability in Adobe Animate
Adobe Animate version 21.0.5 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file.
network
adobe CWE-125
4.3
2021-03-12 CVE-2021-21072 Out-of-bounds Read vulnerability in Adobe Animate
Adobe Animate version 21.0.3 (and earlier) is affected by an Out-of-bounds Read vulnerability.
local
low complexity
adobe CWE-125
7.1
2021-01-13 CVE-2021-21008 Uncontrolled Search Path Element vulnerability in Adobe Animate 15.2.1.95/20.5/21.0
Adobe Animate version 21.0 (and earlier) is affected by an uncontrolled search path element that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-427
6.8
2020-10-21 CVE-2020-9750 Out-of-bounds Read vulnerability in Adobe Animate 15.2.1.95/20.5
Adobe Animate version 20.5 (and earlier) is affected by an out-of-bounds read vulnerability, which could result in arbitrary code execution in the context of the current user.
network
adobe CWE-125
critical
9.3
2020-10-21 CVE-2020-9749 Out-of-bounds Read vulnerability in Adobe Animate 15.2.1.95/20.5
Adobe Animate version 20.5 (and earlier) is affected by an out-of-bounds read vulnerability that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-125
critical
9.3
2020-10-21 CVE-2020-9748 Out-of-bounds Write vulnerability in Adobe Animate 15.2.1.95/20.5
Adobe Animate version 20.5 (and earlier) is affected by a stack overflow vulnerability, which could lead to arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3
2020-10-21 CVE-2020-9747 Double Free vulnerability in Adobe Animate 15.2.1.95/20.5
Adobe Animate version 20.5 (and earlier) is affected by a double free vulnerability when parsing a crafted .fla file, which could result in arbitrary code execution in the context of the current user.
network
adobe CWE-415
critical
9.3