CVE-2021-42524

Adobe Animate version 21.0.9 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious BMP file.
Configurations

Configuration 1


Information

Published : 2021-11-18 05:15

Updated : 2021-11-19 09:45


NVD link : CVE-2021-42524

Mitre link : CVE-2021-42524

Products Affected
No products.
CWE