CVE-2020-9661

Adobe After Effects versions 17.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution .
References
Configurations

Configuration 1


Information

Published : 2020-06-25 10:15

Updated : 2020-06-29 06:17


NVD link : CVE-2020-9661

Mitre link : CVE-2020-9661

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read