CVE List

CVE-2021-35994

Critical 7.8

Adobe After Effects version 18.2.1 (and earlier) is affected by an out-of-bounds Write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Published September 2, 2021.

Affected software

Get alerts for Adobe After Effects

Reference links