Lucene search

K
cve[email protected]CVE-2023-26422
HistoryApr 12, 2023 - 9:15 p.m.

CVE-2023-26422

2023-04-1221:15:25
CWE-416
web.nvd.nist.gov
31
adobe
acrobat reader
use after free
vulnerability
nvd
cve-2023-26422
arbitrary code execution
user interaction
malicious file

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.518 Medium

EPSS

Percentile

97.6%

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Affected configurations

Vulners
NVD
Node
adobeacrobat_readerRange23.001.20093
OR
adobeacrobat_readerRange20.005.30441
VendorProductVersionCPE
adobeacrobat_reader*cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*
adobeacrobat_reader*cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Adobe",
    "product": "Acrobat Reader",
    "versions": [
      {
        "version": "unspecified",
        "lessThanOrEqual": "23.001.20093",
        "status": "affected",
        "versionType": "custom"
      },
      {
        "version": "unspecified",
        "lessThanOrEqual": "20.005.30441",
        "status": "affected",
        "versionType": "custom"
      },
      {
        "version": "unspecified",
        "lessThanOrEqual": "None",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.518 Medium

EPSS

Percentile

97.6%