After Effects version 18.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2021-06-28T13:49:28.238060Z

Updated: 2024-09-16T20:17:20.154Z

Reserved: 2021-03-16T00:00:00

Link: CVE-2021-28586

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-06-28T14:15:11.680

Modified: 2023-11-07T03:32:12.520

Link: CVE-2021-28586

cve-icon Redhat

No data.