Adobe Animate version 21.0.5 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2021-05-11T00:00:00

Updated: 2021-06-28T13:49:21

Reserved: 2021-03-16T00:00:00


Link: CVE-2021-28574

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-06-28T14:15:10.577

Modified: 2021-07-06T12:39:33.707


Link: CVE-2021-28574

JSON object: View

cve-icon Redhat Information

No data.

CWE