Adobe After Effects versions 17.1 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2020-06-25T21:05:42

Updated: 2024-08-04T10:34:39.874Z

Reserved: 2020-03-02T00:00:00

Link: CVE-2020-9662

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-06-25T22:15:14.833

Modified: 2021-09-08T17:22:46.930

Link: CVE-2020-9662

cve-icon Redhat

No data.