Adobe After Effects CVE-2019-8062 Privilege Escalation Vulnerability

description-logoDescription

Adobe After Effects versions before 16.1.2 have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to arbitrary code execution.

affected-products-logoAffected Applications

Adobe After Effects

CVE References

CVE-2019-8062