After Effects version 18.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2021-05-11T00:00:00

Updated: 2021-06-28T13:49:28

Reserved: 2021-03-16T00:00:00


Link: CVE-2021-28586

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2021-06-28T14:15:11.680

Modified: 2023-11-07T03:32:12.520


Link: CVE-2021-28586

JSON object: View

cve-icon Redhat Information

No data.

CWE