Adobe Animate version 21.0.9 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious BMP file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2021-10-26T00:00:00

Updated: 2021-11-18T16:43:41

Reserved: 2021-10-12T00:00:00


Link: CVE-2021-42271

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2021-11-18T17:15:12.737

Modified: 2023-11-07T03:39:08.307


Link: CVE-2021-42271

JSON object: View

cve-icon Redhat Information

No data.

CWE