Adobe Animate version 21.0.5 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2021-06-28T13:47:48.555833Z

Updated: 2024-09-17T02:16:56.084Z

Reserved: 2021-03-16T00:00:00

Link: CVE-2021-28575

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-06-28T14:15:10.690

Modified: 2021-07-06T12:40:10.890

Link: CVE-2021-28575

cve-icon Redhat

No data.