Lucene search

K

Adobe After Effects Security Vulnerabilities

cve
cve

CVE-2020-3809

Adobe After Effects versions 17.0.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

5.5CVSS

5AI Score

0.004EPSS

2020-06-26 09:15 PM
37
cve
cve

CVE-2020-9638

Adobe After Effects versions 17.1 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution...

7.8CVSS

7.9AI Score

0.006EPSS

2020-06-25 10:15 PM
21
cve
cve

CVE-2020-9661

Adobe After Effects versions 17.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution...

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-25 10:15 PM
21
cve
cve

CVE-2020-9660

Adobe After Effects versions 17.1 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

7.8CVSS

7.9AI Score

0.002EPSS

2020-06-25 10:15 PM
24
cve
cve

CVE-2020-9662

Adobe After Effects versions 17.1 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

7.8CVSS

7.9AI Score

0.002EPSS

2020-06-25 10:15 PM
30
cve
cve

CVE-2020-9637

Adobe After Effects versions 17.1 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution...

7.8CVSS

7.9AI Score

0.006EPSS

2020-06-25 10:15 PM
24
cve
cve

CVE-2020-3765

Adobe After Effects versions 16.1.2 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.7AI Score

0.021EPSS

2020-02-20 09:15 PM
69
cve
cve

CVE-2019-8062

Adobe After Effects versions 16 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.8AI Score

0.001EPSS

2019-08-14 03:15 PM
21