Lucene search

K

Acrobat Security Vulnerabilities

cve
cve

CVE-2021-39859

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR.....

5.5CVSS

7.1AI Score

0.001EPSS

2023-09-06 02:15 PM
43
cve
cve

CVE-2021-21088

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the...

7.8CVSS

8.3AI Score

0.09EPSS

2023-09-06 02:15 PM
45
cve
cve

CVE-2023-38248

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5AI Score

0.001EPSS

2023-08-10 02:15 PM
28
cve
cve

CVE-2023-38243

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use-After-Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.1AI Score

0.001EPSS

2023-08-10 02:15 PM
28
cve
cve

CVE-2023-38240

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5AI Score

0.001EPSS

2023-08-10 02:15 PM
25
cve
cve

CVE-2023-38247

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5AI Score

0.001EPSS

2023-08-10 02:15 PM
21
cve
cve

CVE-2023-38242

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5AI Score

0.001EPSS

2023-08-10 02:15 PM
23
cve
cve

CVE-2023-38246

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a.....

7.8CVSS

7.7AI Score

0.002EPSS

2023-08-10 02:15 PM
25
cve
cve

CVE-2023-38244

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5.5AI Score

0.001EPSS

2023-08-10 02:15 PM
20
cve
cve

CVE-2023-38239

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5AI Score

0.001EPSS

2023-08-10 02:15 PM
26
cve
cve

CVE-2023-38245

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Information Disclosure vulnerability. An unauthenticated attacker could leverage this vulnerability to obtain NTLMv2 credentials. Exploitation of this issue requires user interaction in that.....

5.5CVSS

5.5AI Score

0.003EPSS

2023-08-10 02:15 PM
31
cve
cve

CVE-2023-38241

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5.5AI Score

0.001EPSS

2023-08-10 02:15 PM
21
cve
cve

CVE-2023-38234

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a.....

7.8CVSS

7.6AI Score

0.003EPSS

2023-08-10 02:15 PM
28
cve
cve

CVE-2023-38233

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must.....

7.8CVSS

7.7AI Score

0.009EPSS

2023-08-10 02:15 PM
30
cve
cve

CVE-2023-38232

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5AI Score

0.001EPSS

2023-08-10 02:15 PM
27
cve
cve

CVE-2023-38229

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must...

7.8CVSS

7.6AI Score

0.003EPSS

2023-08-10 02:15 PM
34
cve
cve

CVE-2023-38230

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use-After-Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.1AI Score

0.003EPSS

2023-08-10 02:15 PM
20
cve
cve

CVE-2023-38236

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5AI Score

0.001EPSS

2023-08-10 02:15 PM
22
cve
cve

CVE-2023-38235

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5.5AI Score

0.001EPSS

2023-08-10 02:15 PM
26
cve
cve

CVE-2023-38238

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use-After-Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.1AI Score

0.001EPSS

2023-08-10 02:15 PM
24
cve
cve

CVE-2023-38231

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must.....

7.8CVSS

7.7AI Score

0.009EPSS

2023-08-10 02:15 PM
29
cve
cve

CVE-2023-38237

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5AI Score

0.001EPSS

2023-08-10 02:15 PM
25
cve
cve

CVE-2023-38226

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a.....

7.8CVSS

7.6AI Score

0.003EPSS

2023-08-10 02:15 PM
25
cve
cve

CVE-2023-38223

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Access of Uninitialized Pointer that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must...

7.8CVSS

7.7AI Score

0.003EPSS

2023-08-10 02:15 PM
23
cve
cve

CVE-2023-38227

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a....

7.8CVSS

7.7AI Score

0.038EPSS

2023-08-10 02:15 PM
31
cve
cve

CVE-2023-38224

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a....

7.8CVSS

7.7AI Score

0.038EPSS

2023-08-10 02:15 PM
33
cve
cve

CVE-2023-38222

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a....

7.8CVSS

7.7AI Score

0.038EPSS

2023-08-10 02:15 PM
26
cve
cve

CVE-2023-38225

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a....

7.8CVSS

7.7AI Score

0.038EPSS

2023-08-10 02:15 PM
32
cve
cve

CVE-2023-38228

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a....

7.8CVSS

7.7AI Score

0.038EPSS

2023-08-10 02:15 PM
30
cve
cve

CVE-2023-29303

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.2AI Score

0.003EPSS

2023-08-10 02:15 PM
24
cve
cve

CVE-2023-29320

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Violation of Secure Design Principles vulnerability that could result in arbitrary code execution in the context of the current user by bypassing the API blacklisting feature. Exploitation of....

7.8CVSS

7.6AI Score

0.002EPSS

2023-08-10 02:15 PM
56
cve
cve

CVE-2023-29299

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Untrusted Search Path vulnerability that could lead to Application denial-of-service. An attacker could leverage this vulnerability if the default PowerShell Set-ExecutionPolicy is set to...

4.7CVSS

5.1AI Score

0.001EPSS

2023-08-10 02:15 PM
33
cve
cve

CVE-2023-26425

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to...

7.8CVSS

7.5AI Score

0.002EPSS

2023-04-12 09:15 PM
42
cve
cve

CVE-2023-26424

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a....

7.8CVSS

7.7AI Score

0.612EPSS

2023-04-12 09:15 PM
36
cve
cve

CVE-2023-26423

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a....

7.8CVSS

7.7AI Score

0.612EPSS

2023-04-12 09:15 PM
28
cve
cve

CVE-2023-26421

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an Integer Underflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a.....

7.8CVSS

7.7AI Score

0.007EPSS

2023-04-12 09:15 PM
30
cve
cve

CVE-2023-26422

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a....

7.8CVSS

7.7AI Score

0.612EPSS

2023-04-12 09:15 PM
30
cve
cve

CVE-2023-26419

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a....

7.8CVSS

7.7AI Score

0.612EPSS

2023-04-12 09:15 PM
28
cve
cve

CVE-2023-26420

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a....

7.8CVSS

7.7AI Score

0.612EPSS

2023-04-12 09:15 PM
28
cve
cve

CVE-2023-26418

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a....

7.8CVSS

7.7AI Score

0.612EPSS

2023-04-12 09:15 PM
63
cve
cve

CVE-2023-26417

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a....

7.8CVSS

7.7AI Score

0.612EPSS

2023-04-12 09:15 PM
34
cve
cve

CVE-2023-26408

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an Improper Access Control vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim...

7.8CVSS

7.7AI Score

0.007EPSS

2023-04-12 09:15 PM
40
cve
cve

CVE-2023-26407

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim....

7.8CVSS

7.7AI Score

0.006EPSS

2023-04-12 09:15 PM
25
cve
cve

CVE-2023-26406

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an Improper Access Control vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim...

7.8CVSS

7.7AI Score

0.007EPSS

2023-04-12 09:15 PM
26
cve
cve

CVE-2023-26397

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this...

5.5CVSS

5.7AI Score

0.001EPSS

2023-04-12 09:15 PM
31
cve
cve

CVE-2023-26405

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim....

7.8CVSS

7.7AI Score

0.006EPSS

2023-04-12 09:15 PM
44
cve
cve

CVE-2023-26396

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Creation of Temporary File in Directory with Incorrect Permissions vulnerability that could result in privilege escalation in the context of the current user. Exploitation of this issue...

7.8CVSS

7.5AI Score

0.001EPSS

2023-04-12 09:15 PM
29
cve
cve

CVE-2023-26395

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must.....

7.8CVSS

7.7AI Score

0.003EPSS

2023-04-12 09:15 PM
22
cve
cve

CVE-2023-22242

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user...

7.8CVSS

7.7AI Score

0.005EPSS

2023-01-27 06:15 PM
25
cve
cve

CVE-2023-22241

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user...

7.8CVSS

7.7AI Score

0.004EPSS

2023-01-27 06:15 PM
55
Total number of security vulnerabilities1828