CVE

CVE-2019-8062

CVE-2019-8062

Adobe After Effects versions 16 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to arbitrary code execution.

Source: CVE-2019-8062

Exit mobile version