Vulnerabilities > Adobe > Animate > Critical

DATE CVE VULNERABILITY TITLE RISK
2021-11-18 CVE-2021-42269 Use After Free vulnerability in Adobe Animate
Adobe Animate version 21.0.9 (and earlier) are affected by a use-after-free vulnerability in the processing of a malformed FLA file that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-416
critical
9.3
2021-11-18 CVE-2021-42267 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Animate
Adobe Animate version 21.0.9 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious FLA file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-119
critical
9.3
2021-11-18 CVE-2021-42266 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Animate
Adobe Animate version 21.0.9 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious FLA file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-119
critical
9.3
2020-10-21 CVE-2020-9747 Double Free vulnerability in Adobe Animate 15.2.1.95/20.5
Adobe Animate version 20.5 (and earlier) is affected by a double free vulnerability when parsing a crafted .fla file, which could result in arbitrary code execution in the context of the current user.
network
adobe CWE-415
critical
9.3
2020-10-21 CVE-2020-9748 Out-of-bounds Write vulnerability in Adobe Animate 15.2.1.95/20.5
Adobe Animate version 20.5 (and earlier) is affected by a stack overflow vulnerability, which could lead to arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3
2020-10-21 CVE-2020-9749 Out-of-bounds Read vulnerability in Adobe Animate 15.2.1.95/20.5
Adobe Animate version 20.5 (and earlier) is affected by an out-of-bounds read vulnerability that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-125
critical
9.3
2020-10-21 CVE-2020-9750 Out-of-bounds Read vulnerability in Adobe Animate 15.2.1.95/20.5
Adobe Animate version 20.5 (and earlier) is affected by an out-of-bounds read vulnerability, which could result in arbitrary code execution in the context of the current user.
network
adobe CWE-125
critical
9.3
2016-12-15 CVE-2016-7866 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Animate 15.2.1.95
Adobe Animate versions 15.2.1.95 and earlier have an exploitable memory corruption vulnerability.
network
low complexity
adobe CWE-119
critical
10.0