Adobe After Effects versions 17.1 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2020-06-25T21:06:54

Updated: 2024-08-04T10:34:39.914Z

Reserved: 2020-03-02T00:00:00

Link: CVE-2020-9660

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-06-25T22:15:14.693

Modified: 2020-06-30T21:04:02.980

Link: CVE-2020-9660

cve-icon Redhat

No data.