Max CVSS 9.3 Min CVSS 9.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-9748 9.3
Adobe Animate version 20.5 (and earlier) is affected by a stack overflow vulnerability, which could lead to arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted .fla
14-09-2021 - 17:37 21-10-2020 - 20:15
CVE-2020-9750 9.3
Adobe Animate version 20.5 (and earlier) is affected by an out-of-bounds read vulnerability, which could result in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafte
23-10-2020 - 02:52 21-10-2020 - 20:15
CVE-2020-9749 9.3
Adobe Animate version 20.5 (and earlier) is affected by an out-of-bounds read vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted
23-10-2020 - 02:46 21-10-2020 - 20:15
CVE-2020-9747 9.3
Adobe Animate version 20.5 (and earlier) is affected by a double free vulnerability when parsing a crafted .fla file, which could result in arbitrary code execution in the context of the current user. This vulnerability requires user interaction to e
23-10-2020 - 02:46 21-10-2020 - 20:15
Back to Top Mark selected
Back to Top