Lucene search

K

After Effects Security Vulnerabilities

cve
cve

CVE-2024-20737

After Effects versions 24.1, 23.6.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a...

5.5CVSS

6.5AI Score

0.001EPSS

2024-04-10 09:15 AM
36
cve
cve

CVE-2023-48634

Adobe After Effects versions 24.0.3 (and earlier) and 23.6.0 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a.....

7.8CVSS

7.5AI Score

0.001EPSS

2023-12-13 02:15 PM
7
cve
cve

CVE-2023-48635

Adobe After Effects versions 24.0.3 (and earlier) and 23.6.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires...

5.5CVSS

6.2AI Score

0.001EPSS

2023-12-13 02:15 PM
9
cve
cve

CVE-2023-48632

Adobe After Effects versions 24.0.3 (and earlier) and 23.6.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.6AI Score

0.001EPSS

2023-12-13 02:15 PM
13
cve
cve

CVE-2023-48633

Adobe After Effects versions 24.0.3 (and earlier) and 23.6.0 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.5AI Score

0.001EPSS

2023-12-13 02:15 PM
11
cve
cve

CVE-2023-47073

Adobe After Effects version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious....

7.8CVSS

7.6AI Score

0.001EPSS

2023-11-17 11:15 AM
26
cve
cve

CVE-2023-47069

Adobe After Effects version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the.....

7.8CVSS

6.8AI Score

0.001EPSS

2023-11-17 11:15 AM
22
cve
cve

CVE-2023-47070

Adobe After Effects version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious....

7.8CVSS

7.6AI Score

0.001EPSS

2023-11-17 11:15 AM
26
cve
cve

CVE-2023-47071

Adobe After Effects version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user.....

5.5CVSS

6.1AI Score

0.001EPSS

2023-11-17 11:15 AM
29
cve
cve

CVE-2023-47072

Adobe After Effects version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

3.3CVSS

6.2AI Score

0.0004EPSS

2023-11-17 11:15 AM
26
cve
cve

CVE-2023-47066

Adobe After Effects version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the.....

7.8CVSS

6.8AI Score

0.001EPSS

2023-11-17 11:15 AM
20
cve
cve

CVE-2023-47067

Adobe After Effects version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the.....

7.8CVSS

6.8AI Score

0.001EPSS

2023-11-17 11:15 AM
20
cve
cve

CVE-2023-47068

Adobe After Effects version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the.....

7.8CVSS

6.8AI Score

0.001EPSS

2023-11-17 11:15 AM
22
cve
cve

CVE-2021-44193

Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user....

3.3CVSS

4.8AI Score

0.0004EPSS

2023-09-07 02:15 PM
40
cve
cve

CVE-2021-44194

Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user....

3.3CVSS

4.8AI Score

0.0004EPSS

2023-09-07 02:15 PM
20
cve
cve

CVE-2021-44189

Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an Use-After-Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

3.3CVSS

3.5AI Score

0.001EPSS

2023-09-07 02:15 PM
8
cve
cve

CVE-2021-44190

Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user....

3.3CVSS

4.8AI Score

0.0004EPSS

2023-09-07 02:15 PM
119
cve
cve

CVE-2021-44191

Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user....

3.3CVSS

4.8AI Score

0.0004EPSS

2023-09-07 02:15 PM
26
cve
cve

CVE-2021-44195

Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user....

3.3CVSS

4.8AI Score

0.0004EPSS

2023-09-07 02:15 PM
27
cve
cve

CVE-2021-44192

Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user....

3.3CVSS

4.8AI Score

0.0004EPSS

2023-09-07 02:15 PM
27
cve
cve

CVE-2021-43027

Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user.....

7.8CVSS

7.5AI Score

0.001EPSS

2023-09-07 01:15 PM
6
cve
cve

CVE-2021-44188

Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user.....

7.8CVSS

7.5AI Score

0.001EPSS

2023-09-07 01:15 PM
23
cve
cve

CVE-2023-22239

After Affects versions 23.1 (and earlier), 22.6.3 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.007EPSS

2023-02-17 10:15 PM
24
cve
cve

CVE-2023-22237

After Affects versions 23.1 (and earlier), 22.6.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.004EPSS

2023-02-17 10:15 PM
42
cve
cve

CVE-2023-22238

After Affects versions 23.1 (and earlier), 22.6.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.004EPSS

2023-02-17 10:15 PM
23
cve
cve

CVE-2023-22233

After Affects versions 23.1 (and earlier), 22.6.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.1AI Score

0.002EPSS

2023-02-17 10:15 PM
48
cve
cve

CVE-2021-43755

Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an Out-of-bounds Write vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit.....

7.8CVSS

7.7AI Score

0.001EPSS

2022-06-15 08:15 PM
36
5
cve
cve

CVE-2022-27784

Adobe After Effects versions 22.2.1 (and earlier) and 18.4.5 (and earlier) are affected by a stack overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that....

7.8CVSS

7.8AI Score

0.777EPSS

2022-05-06 06:15 PM
65
2
cve
cve

CVE-2022-27783

Adobe After Effects versions 22.2.1 (and earlier) and 18.4.5 (and earlier) are affected by a stack overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that....

7.8CVSS

7.8AI Score

0.777EPSS

2022-05-06 06:15 PM
66
3
cve
cve

CVE-2022-24096

Adobe After Effects versions 22.2 (and earlier) and 18.4.4 (and earlier) are affected by an Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.9AI Score

0.005EPSS

2022-03-11 06:15 PM
79
cve
cve

CVE-2022-24095

Adobe After Effects versions 22.2 (and earlier) and 18.4.4 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.9AI Score

0.004EPSS

2022-03-11 06:15 PM
72
cve
cve

CVE-2022-24094

Adobe After Effects versions 22.2 (and earlier) and 18.4.4 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.9AI Score

0.004EPSS

2022-03-11 06:15 PM
70
cve
cve

CVE-2022-24097

Adobe After Effects versions 22.2 (and earlier) and 18.4.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.9AI Score

0.001EPSS

2022-03-11 06:15 PM
88
cve
cve

CVE-2022-23200

Adobe After Effects versions 22.1.1 (and earlier) and 18.4.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.9AI Score

0.001EPSS

2022-02-16 05:15 PM
96
cve
cve

CVE-2021-40751

Adobe After Effects version 18.4 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .m4a file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a...

7.8AI Score

0.002EPSS

2021-11-18 05:15 PM
28
cve
cve

CVE-2021-40759

Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .m4a file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a...

7.8CVSS

7.8AI Score

0.001EPSS

2021-11-18 05:15 PM
26
cve
cve

CVE-2021-40753

Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious SVG file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a...

7.8AI Score

0.002EPSS

2021-11-18 05:15 PM
23
cve
cve

CVE-2021-40757

Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious MXF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a...

7.8CVSS

7.8AI Score

0.001EPSS

2021-11-18 05:15 PM
19
cve
cve

CVE-2021-40756

Adobe After Effects version 18.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation....

5.5CVSS

5.4AI Score

0.001EPSS

2021-11-18 05:15 PM
19
cve
cve

CVE-2021-40758

Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a...

7.8CVSS

7.8AI Score

0.001EPSS

2021-11-18 05:15 PM
29
cve
cve

CVE-2021-40752

Adobe After Effects version 18.4 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .m4a file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a...

7.8AI Score

0.002EPSS

2021-11-18 05:15 PM
70
cve
cve

CVE-2021-40754

Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a...

7.8AI Score

0.002EPSS

2021-11-18 05:15 PM
28
cve
cve

CVE-2021-40755

Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious SGI file in the DoReadContinue function, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to...

7.8CVSS

7.8AI Score

0.001EPSS

2021-11-18 05:15 PM
19
cve
cve

CVE-2021-40760

Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .m4a file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a...

7.8CVSS

7.8AI Score

0.001EPSS

2021-11-18 05:15 PM
21
cve
cve

CVE-2021-40761

Adobe After Effects version 18.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation....

5.5CVSS

5.4AI Score

0.001EPSS

2021-11-18 05:15 PM
18
cve
cve

CVE-2021-28571

Adobe After Effects version 18.1 (and earlier) is affected by a potential Command injection vulnerability when chained with a development and debugging tool for JavaScript scripts. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of...

8.8CVSS

8.9AI Score

0.004EPSS

2021-09-08 05:15 PM
25
cve
cve

CVE-2021-35996

Adobe After Effects version 18.2.1 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue.....

7.8CVSS

7.9AI Score

0.001EPSS

2021-09-02 05:15 PM
24
2
cve
cve

CVE-2021-36019

Adobe After Effects version 18.2.1 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose arbitrary memory information in the context of the current user. Exploitation of this....

3.3CVSS

3.8AI Score

0.001EPSS

2021-09-02 05:15 PM
28
cve
cve

CVE-2021-35993

Adobe After Effects version 18.2.1 (and earlier) is affected by an out-of-bounds Write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this...

7.8CVSS

7.7AI Score

0.001EPSS

2021-09-02 05:15 PM
31
cve
cve

CVE-2021-36017

Adobe After Effects version 18.2.1 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue.....

7.8CVSS

7.8AI Score

0.001EPSS

2021-09-02 05:15 PM
29
2
Total number of security vulnerabilities82