CVE-2019-8062

Adobe After Effects versions 16 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to arbitrary code execution.
Configurations

Configuration 1

cpe:2.3:a:adobe:after_effects:*:*:*:*:*:*:*:*

Information

Published : 2019-08-14 03:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-8062

Mitre link : CVE-2019-8062

Products Affected
No products.
CWE