Lucene search

K

Acrobat Security Vulnerabilities

cve
cve

CVE-2024-20765

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.6AI Score

0.001EPSS

2024-02-29 05:15 PM
68
cve
cve

CVE-2024-20748

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

6.2AI Score

0.001EPSS

2024-02-15 01:15 PM
12
cve
cve

CVE-2024-20749

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

6.2AI Score

0.001EPSS

2024-02-15 01:15 PM
13
cve
cve

CVE-2024-20735

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

6.2AI Score

0.001EPSS

2024-02-15 01:15 PM
16
cve
cve

CVE-2024-20736

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

6.2AI Score

0.001EPSS

2024-02-15 01:15 PM
19
cve
cve

CVE-2024-20747

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

6.2AI Score

0.001EPSS

2024-02-15 01:15 PM
14
cve
cve

CVE-2024-20730

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.5AI Score

0.001EPSS

2024-02-15 01:15 PM
19
cve
cve

CVE-2024-20731

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.6AI Score

0.001EPSS

2024-02-15 01:15 PM
17
cve
cve

CVE-2024-20734

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in....

5.5CVSS

6.4AI Score

0.001EPSS

2024-02-15 01:15 PM
10
cve
cve

CVE-2024-20729

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.6AI Score

0.001EPSS

2024-02-15 01:15 PM
14
cve
cve

CVE-2024-20733

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an Improper Input Validation vulnerability that could lead to an application denial-of-service. An attacker could leverage this vulnerability to cause the application to crash, resulting in a denial of service....

5.5CVSS

6.6AI Score

0.001EPSS

2024-02-15 01:15 PM
11
cve
cve

CVE-2024-20726

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.6AI Score

0.001EPSS

2024-02-15 01:15 PM
11
cve
cve

CVE-2024-20727

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.6AI Score

0.001EPSS

2024-02-15 01:15 PM
13
cve
cve

CVE-2024-20728

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.6AI Score

0.001EPSS

2024-02-15 01:15 PM
14
cve
cve

CVE-2024-20721

Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are affected by an Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue...

5.5CVSS

6.6AI Score

0.001EPSS

2024-01-15 01:15 PM
37
cve
cve

CVE-2024-20709

Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are affected by an Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue...

5.5CVSS

6.6AI Score

0.001EPSS

2024-01-15 01:15 PM
29
cve
cve

CVE-2023-44372

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a....

7.8CVSS

7.1AI Score

0.005EPSS

2023-11-16 10:15 AM
98
cve
cve

CVE-2023-44367

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a....

7.8CVSS

7.1AI Score

0.013EPSS

2023-11-16 10:15 AM
78
cve
cve

CVE-2023-44371

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a....

7.8CVSS

7AI Score

0.013EPSS

2023-11-16 10:15 AM
80
cve
cve

CVE-2023-44365

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a.....

7.8CVSS

7AI Score

0.002EPSS

2023-11-16 10:15 AM
81
cve
cve

CVE-2023-44366

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must.....

7.8CVSS

7.1AI Score

0.068EPSS

2023-11-16 10:15 AM
81
cve
cve

CVE-2023-44361

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

6AI Score

0.001EPSS

2023-11-16 10:15 AM
82
cve
cve

CVE-2023-44360

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5.9AI Score

0.001EPSS

2023-11-16 10:15 AM
85
cve
cve

CVE-2023-44359

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a....

7.8CVSS

7.1AI Score

0.013EPSS

2023-11-16 10:15 AM
86
cve
cve

CVE-2023-44358

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5.9AI Score

0.001EPSS

2023-11-16 10:15 AM
77
cve
cve

CVE-2023-44357

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5.9AI Score

0.001EPSS

2023-11-16 10:15 AM
79
cve
cve

CVE-2023-44348

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5.9AI Score

0.001EPSS

2023-11-16 10:15 AM
76
cve
cve

CVE-2023-44356

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5.9AI Score

0.001EPSS

2023-11-16 10:15 AM
71
cve
cve

CVE-2023-44340

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5.9AI Score

0.001EPSS

2023-11-16 10:15 AM
81
cve
cve

CVE-2023-44338

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to...

7.8CVSS

6.5AI Score

0.001EPSS

2023-11-16 10:15 AM
77
cve
cve

CVE-2023-44339

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5.9AI Score

0.001EPSS

2023-11-16 10:15 AM
75
cve
cve

CVE-2023-44337

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to...

7.8CVSS

6.5AI Score

0.001EPSS

2023-11-16 10:15 AM
73
cve
cve

CVE-2023-44336

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a....

7.8CVSS

7.1AI Score

0.009EPSS

2023-11-16 10:15 AM
95
cve
cve

CVE-2023-44323

Adobe Acrobat for Edge version 118.0.2088.46 (and earlier) is affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user...

5.5CVSS

6.5AI Score

0.001EPSS

2023-10-30 03:15 PM
119
cve
cve

CVE-2023-26369

Acrobat Reader versions 23.003.20284 (and earlier), 20.005.30516 (and earlier) and 20.005.30514 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction.....

7.8CVSS

7.9AI Score

0.046EPSS

2023-09-13 09:15 AM
334
In Wild
cve
cve

CVE-2022-34227

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction.....

7.8CVSS

7.7AI Score

0.03EPSS

2023-09-11 02:15 PM
47
cve
cve

CVE-2019-16470

Adobe Acrobat Reader versions 2019.021.20056 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

8.3AI Score

0.01EPSS

2023-09-11 02:15 PM
36
cve
cve

CVE-2022-34238

Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 20.005.30334 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR....

5.5CVSS

5.7AI Score

0.001EPSS

2023-09-11 02:15 PM
44
cve
cve

CVE-2019-7819

Adobe Acrobat Reader versions 2019.010.20098 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in.....

5.5CVSS

6.2AI Score

0.001EPSS

2023-09-11 02:15 PM
10
cve
cve

CVE-2022-34224

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction.....

7.8CVSS

7.7AI Score

0.03EPSS

2023-09-11 02:15 PM
46
cve
cve

CVE-2019-16471

Adobe Acrobat Reader versions 2019.021.20056 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

9.4AI Score

0.004EPSS

2023-09-11 02:15 PM
31
cve
cve

CVE-2021-40723

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations....

5.5CVSS

6.3AI Score

0.001EPSS

2023-09-07 01:15 PM
31
cve
cve

CVE-2021-28644

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Path traversal vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current...

7.8CVSS

8.1AI Score

0.003EPSS

2023-09-06 02:15 PM
25
cve
cve

CVE-2021-35980

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Path traversal vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current...

7.8CVSS

8.1AI Score

0.003EPSS

2023-09-06 02:15 PM
19
cve
cve

CVE-2021-39859

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR.....

5.5CVSS

7.1AI Score

0.001EPSS

2023-09-06 02:15 PM
31
cve
cve

CVE-2021-21088

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the...

7.8CVSS

8.3AI Score

0.012EPSS

2023-09-06 02:15 PM
44
cve
cve

CVE-2023-38248

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5AI Score

0.002EPSS

2023-08-10 02:15 PM
26
cve
cve

CVE-2023-38240

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5AI Score

0.002EPSS

2023-08-10 02:15 PM
25
cve
cve

CVE-2023-38243

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use-After-Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.1AI Score

0.002EPSS

2023-08-10 02:15 PM
28
cve
cve

CVE-2023-38242

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5AI Score

0.002EPSS

2023-08-10 02:15 PM
23
Total number of security vulnerabilities1822