Page 13 of 75 results (0.004 seconds)

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

Adobe After Effects version 18.2.1 (and earlier) is affected by an out-of-bounds Write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe After Effects versiones 18.2.1 (y anteriores), está afectada por una vulnerabilidad de escritura fuera de límites cuando se analiza un archivo especialmente diseñado. Un atacante no autenticado podría aprovechar esta vulnerabilidad para lograr una ejecución de código arbitrario en el contexto del usuario actual. • https://helpx.adobe.com/security/products/after_effects/apsb21-54.html • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

Adobe After Effects version 18.2.1 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe After Effects versiones 18.2.1 (y anteriores), está afectada por una vulnerabilidad de corrupción de memoria cuando se analiza un archivo especialmente diseñado. Un atacante no autenticado podría aprovechar esta vulnerabilidad para lograr una ejecución de código arbitrario en el contexto del usuario actual. • https://helpx.adobe.com/security/products/after_effects/apsb21-54.html • CWE-787: Out-of-bounds Write CWE-788: Access of Memory Location After End of Buffer •

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

Adobe After Effects version 18.1 (and earlier) is affected by an Uncontrolled Search Path element vulnerability. An unauthenticated attacker could exploit this to to plant custom binaries and execute them with System permissions. Exploitation of this issue requires user interaction. Adobe After Effects versiones18.1 (y anteriores) está afectada por una vulnerabilidad de elemento de Ruta de Búsqueda No Controlada. Un atacante no autenticado podría explotar esto para plantar binarios personalizados y ejecutarlos con permisos System. • https://helpx.adobe.com/ee/security/products/after_effects/apsb21-33.html • CWE-427: Uncontrolled Search Path Element •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

After Effects versions 18.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. After Effects versiones 18.0 (y anteriores), están afectadas por una vulnerabilidad de lectura fuera de límites que podría conllevar a una divulgación de memoria confidencial. Un atacante podría aprovechar esta vulnerabilidad para omitir mitigaciones como ASLR. • https://helpx.adobe.com/security/products/after_effects/apsb21-33.html • CWE-125: Out-of-bounds Read •

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

After Effects version 18.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. After Effects versiones 18.0 (y anteriores), está afectada por una vulnerabilidad de escritura fuera de límites que podría resultar en una ejecución de código arbitrario en el contexto del usuario actual. Una explotación de este problema requiere una interacción del usuario, en que la víctima debe abrir un archivo malicioso This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe After Effects. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of embedded fonts in PDF files. • https://helpx.adobe.com/security/products/after_effects/apsb21-33.html • CWE-787: Out-of-bounds Write •