Max CVSS 6.8 Min CVSS 6.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-8062 6.8
Adobe After Effects versions 16 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to arbitrary code execution.
21-07-2021 - 11:39 14-08-2019 - 15:15
Back to Top Mark selected
Back to Top