Page 15 of 75 results (0.009 seconds)

CVSS: 9.3EPSS: 0%CPEs: 3EXPL: 0

Adobe After Effects versions 17.1 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe After Effects versiones 17.1 y anteriores, presenta una vulnerabilidad de escritura fuera de límites. Una explotación con éxito podría conllevar a una ejecución de código arbitraria This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe After Effects. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of MP4 files. • https://helpx.adobe.com/security/products/after_effects/apsb20-35.html • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

Adobe After Effects versions 17.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe After Effects versiones 17.1 y anteriores, presenta una vulnerabilidad de lectura fuera de límites. Una explotación con éxito podría conllevar a una ejecución de código arbitraria This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe After Effects. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of 3GP files. • https://helpx.adobe.com/security/products/after_effects/apsb20-35.html • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

Adobe After Effects versions 17.0.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure . Adobe After Effects versiones 17.0.1 y anteriores, presenta una vulnerabilidad de lectura fuera de límites. Una explotación con éxito podría conllevar a una divulgación de información This vulnerability allows remote attackers to disclose sensitive information on affected installations of Adobe After Effects. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TIF files. • https://helpx.adobe.com/security/products/after_effects/apsb20-21.html • CWE-125: Out-of-bounds Read •

CVSS: 10.0EPSS: 2%CPEs: 2EXPL: 0

Adobe After Effects versions 16.1.2 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe After Effects versiones anteriores a 16.1.2, presentan una vulnerabilidad de escritura fuera de límites. Una explotación con éxito podría conllevar a una ejecución de código arbitrario. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe After Effects. • https://helpx.adobe.com/security/products/after_effects/apsb20-09.html • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Adobe After Effects versions 16 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe After Effects versiones 16 y anteriores, presentan una vulnerabilidad de carga de biblioteca no segura (secuestro de dll). La explotación con éxito podría conllevar a la ejecución de código arbitraria. • https://helpx.adobe.com/security/products/after_effects/apsb19-31.html • CWE-427: Uncontrolled Search Path Element •