Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Adobe Subscribe
Filtered by product After Effects
Total 60 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-22238 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-02-24 N/A 7.8 HIGH
After Affects versions 23.1 (and earlier), 22.6.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-22239 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-02-24 N/A 7.8 HIGH
After Affects versions 23.1 (and earlier), 22.6.3 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-22237 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-02-24 N/A 7.8 HIGH
After Affects versions 23.1 (and earlier), 22.6.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-22233 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-02-24 N/A 5.5 MEDIUM
After Affects versions 23.1 (and earlier), 22.6.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-27784 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-01-24 9.3 HIGH 7.8 HIGH
Adobe After Effects versions 22.2.1 (and earlier) and 18.4.5 (and earlier) are affected by a stack overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file in After Effects.
CVE-2021-35995 2 Adobe, Microsoft 2 After Effects, Windows 2022-10-27 4.3 MEDIUM 3.3 LOW
Adobe After Effects version 18.2.1 (and earlier) is affected by an Improper input validation vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose arbitrary memory information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-35996 2 Adobe, Microsoft 2 After Effects, Windows 2022-10-07 9.3 HIGH 7.8 HIGH
Adobe After Effects version 18.2.1 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-36017 2 Adobe, Microsoft 2 After Effects, Windows 2022-10-07 9.3 HIGH 7.8 HIGH
Adobe After Effects version 18.2.1 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28602 2 Adobe, Microsoft 2 After Effects, Windows 2022-06-29 6.8 MEDIUM 7.8 HIGH
Adobe After Effects version 18.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28605 2 Adobe, Microsoft 2 After Effects, Windows 2022-06-29 9.3 HIGH 7.8 HIGH
Adobe After Effects version 18.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28607 2 Adobe, Microsoft 2 After Effects, Windows 2022-06-29 9.3 HIGH 7.8 HIGH
Adobe After Effects version 18.2 (and earlier) is affected by a heap corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-43755 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2022-06-24 6.8 MEDIUM 7.8 HIGH
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by a memory corruption vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2022-27783 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2022-05-13 9.3 HIGH 7.8 HIGH
Adobe After Effects versions 22.2.1 (and earlier) and 18.4.5 (and earlier) are affected by a stack overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file in After Effects.
CVE-2021-40760 2 Adobe, Microsoft 2 After Effects, Windows 2022-04-25 9.3 HIGH 7.8 HIGH
Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .m4a file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.
CVE-2021-40757 2 Adobe, Microsoft 2 After Effects, Windows 2022-04-25 9.3 HIGH 7.8 HIGH
Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious MXF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.
CVE-2021-40758 2 Adobe, Microsoft 2 After Effects, Windows 2022-04-25 9.3 HIGH 7.8 HIGH
Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.
CVE-2021-40759 2 Adobe, Microsoft 2 After Effects, Windows 2022-04-25 9.3 HIGH 7.8 HIGH
Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .m4a file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.
CVE-2021-40752 2 Adobe, Microsoft 2 After Effects, Windows 2022-04-25 9.3 HIGH 7.8 HIGH
Adobe After Effects version 18.4 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .m4a file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.
CVE-2021-40753 2 Adobe, Microsoft 2 After Effects, Windows 2022-04-25 9.3 HIGH 7.8 HIGH
Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious SVG file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.
CVE-2021-40754 2 Adobe, Microsoft 2 After Effects, Windows 2022-04-25 9.3 HIGH 7.8 HIGH
Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.