RSS   Vulnerabilities for 'Animate'   RSS

2021-11-18
 
CVE-2021-42266

CWE-788
 

 
Adobe Animate version 21.0.9 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious FLA file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.

 
 
CVE-2021-42267

CWE-119
 

 
Adobe Animate version 21.0.9 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious FLA file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.

 
 
CVE-2021-42268

CWE-476
 

 
Adobe Animate version 21.0.9 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted FLA file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 
 
CVE-2021-42269

CWE-416
 

 
Adobe Animate version 21.0.9 (and earlier) are affected by a use-after-free vulnerability in the processing of a malformed FLA file that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 
 
CVE-2021-42270

CWE-787
 

 
Adobe Animate version 21.0.9 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious BMP file.

 
 
CVE-2021-42271

CWE-787
 

 
Adobe Animate version 21.0.9 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious BMP file.

 
2021-03-12
 
CVE-2021-21073

CWE-125
 

 
Adobe Animate version 21.0.3 (and earlier) is affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to disclose sensitive information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 
2016-12-15
 
CVE-2016-7866

CWE-119
 

 
Adobe Animate versions 15.2.1.95 and earlier have an exploitable memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.

 

 >>> Vendor: Adobe 146 Products
Framemaker
Acrobat reader
Acrobat
Acrobat business tools
Digital editions
Adobe content server
Photodeluxe
Creative suite
Photoshop
Premiere
Svg viewer
Version cue
Shockwave player
Captivate
Contribute
Director
Dreamweaver
Elicensing
Fireworks
Flash player
Freehand
Studio
Illustrator
Indesign
Pagemaker
Document server
Graphics server
Livecycle form manager
Flex sdk
Coldfusion
Breeze licensed server
Adobe php ria sdk
Download manager
JRUN
Acrobat 3d
AIR
FLEX
Bridge
Robohelp
Robohelp server
Golive
Photoshop elements
Adobe air
Connect enterprise server
Flash
Flash media server 2
Form client
Form designer
Livecycle workflow
Flex builder
Presenter
Reader
Flash media server
Flash playe for linux
Flash player for linux
Blazeds
Flex data services
Lifecycle
Lifecycle data services
Photoshop cs4
Indesign cs3
Device central cs5
Premier pro cs4
Onlocation cs4
Indesign cs4
Extension manager cs5
Extendedscript toolkit cs5
Audition
Livecycle
Livecycle data services
Adobe reader
Flash player for android
Flash cs3
Flash cs4
Flash cs5.5
Illustrator cs5.5
Photoshop cs5.5
Adobe air sdk
Photoshop cs6
Livecycle designer es2
Livecycle designer
Device central cs4
Camera raw
Acrobat r2000eader
Adobe air sdk and compiler
Phonegap
Photoshop cs5
Photoshop cs5.1
Air sdk
Air sdk & compiler
Air sdk and compiler
Connect
Photoshop cc
Acrobat dc
Acrobat reader dc
Premiere clip
Air sdk \& compiler
Experience manager
Bridge cc
Photoshop cc 2015
See all Products for Vendor Adobe


Copyright 2024, cxsecurity.com

 

Back to Top