Vulnerabilities > Adobe > Animate > 21.0.4

DATE CVE VULNERABILITY TITLE RISK
2023-11-17 CVE-2023-44325 Out-of-bounds Read vulnerability in Adobe Animate
Adobe Animate versions 23.0.2 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2023-06-15 CVE-2023-29321 Use After Free vulnerability in Adobe Animate
Adobe Animate versions 22.0.9 (and earlier) and 23.0.1 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2021-11-18 CVE-2021-42266 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Animate
Adobe Animate version 21.0.9 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious FLA file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-119
critical
9.3
2021-11-18 CVE-2021-42267 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Animate
Adobe Animate version 21.0.9 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious FLA file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-119
critical
9.3
2021-11-18 CVE-2021-42268 NULL Pointer Dereference vulnerability in Adobe Animate
Adobe Animate version 21.0.9 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted FLA file.
network
adobe CWE-476
4.3
2021-11-18 CVE-2021-42269 Use After Free vulnerability in Adobe Animate
Adobe Animate version 21.0.9 (and earlier) are affected by a use-after-free vulnerability in the processing of a malformed FLA file that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-416
critical
9.3
2021-08-24 CVE-2021-28618 Out-of-bounds Read vulnerability in Adobe Animate
Adobe Animate version 21.0.6 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file.
local
low complexity
adobe CWE-125
5.5
2021-08-24 CVE-2021-28619 Out-of-bounds Read vulnerability in Adobe Animate
Adobe Animate version 21.0.6 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file.
network
adobe CWE-125
4.3
2021-08-24 CVE-2021-28621 Out-of-bounds Read vulnerability in Adobe Animate
Adobe Animate version 21.0.6 (and earlier) is affected by an Out-of-bounds Read vulnerability.
network
adobe CWE-125
6.8
2021-08-24 CVE-2021-28630 Out-of-bounds Read vulnerability in Adobe Animate
Adobe Animate version 21.0.6 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file.
network
adobe CWE-125
6.8