CVE-2019-8062

Adobe After Effects versions 16 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to arbitrary code execution.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:adobe:after_effects:*:*:*:*:*:*:*:*

Information

Published : 2019-08-14 08:15

Updated : 2021-07-21 04:39


NVD link : CVE-2019-8062

Mitre link : CVE-2019-8062


JSON object : View

CWE
CWE-427

Uncontrolled Search Path Element

Advertisement

dedicated server usa

Products Affected

adobe

  • after_effects