Adobe Animate version 21.0.9 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious BMP file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2021-11-18T16:43:01.816246Z

Updated: 2024-09-17T02:15:58.874Z

Reserved: 2021-10-12T00:00:00

Link: CVE-2021-42270

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-11-18T17:15:12.527

Modified: 2023-11-07T03:39:08.060

Link: CVE-2021-42270

cve-icon Redhat

No data.