Adobe Animate version 21.0.6 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive memory information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2021-06-08T00:00:00

Updated: 2021-08-24T18:15:28

Reserved: 2021-03-16T00:00:00


Link: CVE-2021-28617

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2021-08-24T19:15:11.907

Modified: 2023-11-07T03:32:15.650


Link: CVE-2021-28617

JSON object: View

cve-icon Redhat Information

No data.

CWE