Lucene search

K

Acrobat Reader Security Vulnerabilities

cve
cve

CVE-2022-34221

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an Access of Resource Using Incompatible Type ('Type Confusion') vulnerability that could result in arbitrary code execution in the context of the current user....

7.8CVSS

7.6AI Score

0.001EPSS

2022-07-15 04:15 PM
133
4
cve
cve

CVE-2022-34225

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction.....

7.8CVSS

7.7AI Score

0.308EPSS

2022-07-15 04:15 PM
56
3
cve
cve

CVE-2022-34232

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR....

5.5CVSS

5.2AI Score

0.007EPSS

2022-07-15 04:15 PM
67
4
cve
cve

CVE-2022-34230

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction.....

7.8CVSS

7.7AI Score

0.015EPSS

2022-07-15 04:15 PM
135
12
cve
cve

CVE-2022-34239

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as...

5.5CVSS

5AI Score

0.003EPSS

2022-07-15 04:15 PM
62
4
cve
cve

CVE-2022-34216

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction.....

7.8CVSS

7.7AI Score

0.308EPSS

2022-07-15 04:15 PM
58
4
cve
cve

CVE-2022-34228

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires....

7.8CVSS

7.6AI Score

0.004EPSS

2022-07-15 04:15 PM
61
4
cve
cve

CVE-2022-34233

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR....

5.5CVSS

5.2AI Score

0.007EPSS

2022-07-15 04:15 PM
59
3
cve
cve

CVE-2022-34237

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR....

5.5CVSS

5.2AI Score

0.007EPSS

2022-07-15 04:15 PM
76
3
cve
cve

CVE-2022-34219

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction.....

7.8CVSS

7.7AI Score

0.308EPSS

2022-07-15 04:15 PM
52
3
cve
cve

CVE-2022-34226

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could...

7.8CVSS

7.4AI Score

0.002EPSS

2022-07-15 04:15 PM
62
4
cve
cve

CVE-2022-34234

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR....

5.5CVSS

5.2AI Score

0.007EPSS

2022-07-15 04:15 PM
72
4
cve
cve

CVE-2022-28838

Acrobat Acrobat Pro DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction....

7.8CVSS

7.7AI Score

2022-05-11 06:15 PM
162
7
cve
cve

CVE-2022-28837

Acrobat Pro DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR....

5.5CVSS

5.8AI Score

2022-05-11 06:15 PM
140
6
cve
cve

CVE-2022-27798

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user...

7.7AI Score

0.002EPSS

2022-05-11 06:15 PM
59
cve
cve

CVE-2022-27799

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of the acroform event that could result in arbitrary code execution in the context of the current user. Exploitation of.....

7.7AI Score

0.1EPSS

2022-05-11 06:15 PM
72
2
cve
cve

CVE-2022-28247

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an uncontrolled search path vulnerability that could lead to local privilege escalation. Exploitation of this issue requires user interaction in that a victim must run...

7.3CVSS

6.9AI Score

0.0005EPSS

2022-05-11 06:15 PM
63
5
cve
cve

CVE-2022-28253

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
70
6
cve
cve

CVE-2022-28250

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR....

5.5CVSS

5.2AI Score

0.003EPSS

2022-05-11 06:15 PM
89
6
cve
cve

CVE-2022-28259

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
76
4
cve
cve

CVE-2022-28258

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
62
4
cve
cve

CVE-2022-28260

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
65
5
cve
cve

CVE-2022-28262

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
86
6
cve
cve

CVE-2022-24104

Acrobat Reader DC versions 20.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in.....

7.6AI Score

0.1EPSS

2022-05-11 06:15 PM
65
7
cve
cve

CVE-2022-28232

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of the collab object that could result in arbitrary code execution in the context of the current user. Exploitation of...

7.7AI Score

0.1EPSS

2022-05-11 06:15 PM
76
6
cve
cve

CVE-2022-28248

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
67
6
cve
cve

CVE-2022-28245

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
55
3
cve
cve

CVE-2022-28254

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
61
6
cve
cve

CVE-2022-28263

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
77
6
cve
cve

CVE-2022-28269

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of Annotation objects that could result in a memory leak in the context of the current user. Exploitation of this issue.....

3.8AI Score

0.029EPSS

2022-05-11 06:15 PM
169
5
cve
cve

CVE-2022-28268

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR......

3.4AI Score

0.001EPSS

2022-05-11 06:15 PM
67
5
cve
cve

CVE-2022-27789

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of the acroform event that could result in arbitrary code execution in the context of the current user. Exploitation of.....

7.7AI Score

0.1EPSS

2022-05-11 06:15 PM
64
3
cve
cve

CVE-2022-27791

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) is affected by a stack-based buffer overflow vulnerability due to insecure processing of a font, potentially resulting in arbitrary code execution in the context of the current user....

7.7AI Score

0.036EPSS

2022-05-11 06:15 PM
64
3
cve
cve

CVE-2022-27797

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of annotations that could result in arbitrary code execution in the context of the current user. Exploitation of this...

7.7AI Score

0.1EPSS

2022-05-11 06:15 PM
63
2
cve
cve

CVE-2022-27801

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of annotations that could result in arbitrary code execution in the context of the current user. Exploitation of this...

7.7AI Score

0.1EPSS

2022-05-11 06:15 PM
64
2
cve
cve

CVE-2022-24102

Acrobat Reader DC versions 20.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in.....

7.8CVSS

7.6AI Score

0.406EPSS

2022-05-11 06:15 PM
70
6
cve
cve

CVE-2022-27793

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user...

7.7AI Score

0.002EPSS

2022-05-11 06:15 PM
119
4
cve
cve

CVE-2022-27792

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user...

7.7AI Score

0.002EPSS

2022-05-11 06:15 PM
86
5
cve
cve

CVE-2022-27802

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of annotations that could result in arbitrary code execution in the context of the current user. Exploitation of this...

7.7AI Score

0.1EPSS

2022-05-11 06:15 PM
67
4
cve
cve

CVE-2022-28230

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of the acroform event that could result in arbitrary code execution in the context of the current user. Exploitation of.....

7.7AI Score

0.1EPSS

2022-05-11 06:15 PM
72
6
cve
cve

CVE-2022-28233

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of annotations that could result in arbitrary code execution in the context of the current user. Exploitation of this...

7.7AI Score

0.1EPSS

2022-05-11 06:15 PM
68
5
cve
cve

CVE-2022-28237

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of annotations that could result in arbitrary code execution in the context of the current user. Exploitation of this...

7.7AI Score

0.1EPSS

2022-05-11 06:15 PM
109
6
cve
cve

CVE-2022-28242

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in...

7.8CVSS

7.7AI Score

0.406EPSS

2022-05-11 06:15 PM
83
5
cve
cve

CVE-2022-28246

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
81
5
cve
cve

CVE-2022-28251

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
69
6
cve
cve

CVE-2022-28252

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

3.3CVSS

3.5AI Score

0.001EPSS

2022-05-11 06:15 PM
73
6
cve
cve

CVE-2022-28257

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
62
4
cve
cve

CVE-2022-28266

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
177
5
cve
cve

CVE-2022-28264

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
63
5
cve
cve

CVE-2022-24101

Acrobat Reader DC versions 20.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR....

3.5AI Score

0.002EPSS

2022-05-11 06:15 PM
74
6
Total number of security vulnerabilities1829