Adobe After Effects versions 22.2 (and earlier) and 18.4.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2022-03-08T00:00:00

Updated: 2022-03-11T17:54:30

Reserved: 2022-01-27T00:00:00


Link: CVE-2022-24097

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-03-11T18:15:39.790

Modified: 2022-03-21T16:18:20.730


Link: CVE-2022-24097

JSON object: View

cve-icon Redhat Information

No data.

CWE