CVE-2020-9660

Adobe After Effects versions 17.1 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
Configurations

Configuration 1


Information

Published : 2020-06-25 10:15

Updated : 2020-06-30 09:04


NVD link : CVE-2020-9660

Mitre link : CVE-2020-9660

Products Affected
No products.
CWE