Adobe After Effects versions 17.1 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2020-06-25T21:06:54

Updated: 2020-06-25T21:06:54

Reserved: 2020-03-02T00:00:00


Link: CVE-2020-9660

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-06-25T22:15:14.693

Modified: 2020-06-30T21:04:02.980


Link: CVE-2020-9660

JSON object: View

cve-icon Redhat Information

No data.

CWE