Lucene search

K

Acrobat Security Vulnerabilities

cve
cve

CVE-2022-28837

Acrobat Pro DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR....

5.5CVSS

5.8AI Score

2022-05-11 06:15 PM
139
6
cve
cve

CVE-2022-24104

Acrobat Reader DC versions 20.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in.....

7.6AI Score

0.1EPSS

2022-05-11 06:15 PM
65
7
cve
cve

CVE-2022-27798

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user...

7.7AI Score

0.002EPSS

2022-05-11 06:15 PM
57
cve
cve

CVE-2022-27799

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of the acroform event that could result in arbitrary code execution in the context of the current user. Exploitation of.....

7.7AI Score

0.1EPSS

2022-05-11 06:15 PM
71
2
cve
cve

CVE-2022-28247

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an uncontrolled search path vulnerability that could lead to local privilege escalation. Exploitation of this issue requires user interaction in that a victim must run...

7.3CVSS

6.9AI Score

0.0005EPSS

2022-05-11 06:15 PM
61
5
cve
cve

CVE-2022-28250

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR....

5.5CVSS

5.2AI Score

0.003EPSS

2022-05-11 06:15 PM
87
6
cve
cve

CVE-2022-28253

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
70
6
cve
cve

CVE-2022-28260

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
63
5
cve
cve

CVE-2022-28262

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
85
6
cve
cve

CVE-2022-28258

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
62
4
cve
cve

CVE-2022-28259

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
76
4
cve
cve

CVE-2022-28245

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
55
3
cve
cve

CVE-2022-24102

Acrobat Reader DC versions 20.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in.....

7.8CVSS

7.6AI Score

0.406EPSS

2022-05-11 06:15 PM
70
6
cve
cve

CVE-2022-27789

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of the acroform event that could result in arbitrary code execution in the context of the current user. Exploitation of.....

7.7AI Score

0.1EPSS

2022-05-11 06:15 PM
64
3
cve
cve

CVE-2022-27791

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) is affected by a stack-based buffer overflow vulnerability due to insecure processing of a font, potentially resulting in arbitrary code execution in the context of the current user....

7.7AI Score

0.036EPSS

2022-05-11 06:15 PM
64
3
cve
cve

CVE-2022-27797

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of annotations that could result in arbitrary code execution in the context of the current user. Exploitation of this...

7.7AI Score

0.1EPSS

2022-05-11 06:15 PM
63
2
cve
cve

CVE-2022-28232

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of the collab object that could result in arbitrary code execution in the context of the current user. Exploitation of...

7.7AI Score

0.1EPSS

2022-05-11 06:15 PM
76
6
cve
cve

CVE-2022-28248

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
65
6
cve
cve

CVE-2022-28254

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
61
6
cve
cve

CVE-2022-28263

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
77
6
cve
cve

CVE-2022-28269

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of Annotation objects that could result in a memory leak in the context of the current user. Exploitation of this issue.....

3.8AI Score

0.029EPSS

2022-05-11 06:15 PM
169
5
cve
cve

CVE-2022-28268

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR......

3.4AI Score

0.001EPSS

2022-05-11 06:15 PM
67
5
cve
cve

CVE-2022-27801

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of annotations that could result in arbitrary code execution in the context of the current user. Exploitation of this...

7.7AI Score

0.1EPSS

2022-05-11 06:15 PM
64
2
cve
cve

CVE-2022-27792

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user...

7.7AI Score

0.002EPSS

2022-05-11 06:15 PM
84
5
cve
cve

CVE-2022-27793

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user...

7.7AI Score

0.002EPSS

2022-05-11 06:15 PM
119
4
cve
cve

CVE-2022-27802

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of annotations that could result in arbitrary code execution in the context of the current user. Exploitation of this...

7.7AI Score

0.1EPSS

2022-05-11 06:15 PM
67
4
cve
cve

CVE-2022-28230

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of the acroform event that could result in arbitrary code execution in the context of the current user. Exploitation of.....

7.7AI Score

0.1EPSS

2022-05-11 06:15 PM
72
6
cve
cve

CVE-2022-28233

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of annotations that could result in arbitrary code execution in the context of the current user. Exploitation of this...

7.7AI Score

0.1EPSS

2022-05-11 06:15 PM
68
5
cve
cve

CVE-2022-28237

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of annotations that could result in arbitrary code execution in the context of the current user. Exploitation of this...

7.7AI Score

0.1EPSS

2022-05-11 06:15 PM
109
6
cve
cve

CVE-2022-28242

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in...

7.8CVSS

7.7AI Score

0.406EPSS

2022-05-11 06:15 PM
83
5
cve
cve

CVE-2022-28246

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
81
5
cve
cve

CVE-2022-28251

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
69
6
cve
cve

CVE-2022-28252

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

3.3CVSS

3.5AI Score

0.001EPSS

2022-05-11 06:15 PM
73
6
cve
cve

CVE-2022-28264

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
63
5
cve
cve

CVE-2022-28266

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
177
5
cve
cve

CVE-2022-28257

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
62
4
cve
cve

CVE-2022-24101

Acrobat Reader DC versions 20.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR....

3.5AI Score

0.002EPSS

2022-05-11 06:15 PM
72
6
cve
cve

CVE-2022-27788

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user...

7.7AI Score

0.002EPSS

2022-05-11 06:15 PM
125
2
cve
cve

CVE-2022-27794

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) is affected by the use of a variable that has not been initialized when processing of embedded fonts, potentially resulting in arbitrary code execution in the context of the current...

7.8CVSS

7.7AI Score

0.006EPSS

2022-05-11 06:15 PM
79
6
cve
cve

CVE-2022-28231

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) is affected by an out-of-bounds read vulnerability when processing a doc object, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

7.5AI Score

0.002EPSS

2022-05-11 06:15 PM
59
6
cve
cve

CVE-2022-28241

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

7.8CVSS

7.4AI Score

0.002EPSS

2022-05-11 06:15 PM
76
5
cve
cve

CVE-2022-28243

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

7.8CVSS

7.4AI Score

0.002EPSS

2022-05-11 06:15 PM
82
4
cve
cve

CVE-2022-28244

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) is affected by a violation of secure design principles through bypassing the content security policy, which could result in an attacker sending arbitrarily configured requests to the...

6.3CVSS

6.1AI Score

0.002EPSS

2022-05-11 06:15 PM
56
4
cve
cve

CVE-2022-28256

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR....

5.5CVSS

5.2AI Score

0.003EPSS

2022-05-11 06:15 PM
80
4
cve
cve

CVE-2022-28261

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
60
5
cve
cve

CVE-2022-28265

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.006EPSS

2022-05-11 06:15 PM
81
5
cve
cve

CVE-2022-28240

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in...

7.8CVSS

7.7AI Score

0.406EPSS

2022-05-11 06:15 PM
76
5
cve
cve

CVE-2022-27790

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of fonts that could result in arbitrary code execution in the context of the current user. Exploitation of this issue...

7.7AI Score

0.1EPSS

2022-05-11 06:15 PM
68
3
cve
cve

CVE-2022-27785

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of fonts that could result in arbitrary code execution in the context of the current user. Exploitation of this issue...

7.7AI Score

0.1EPSS

2022-05-11 06:15 PM
71
4
cve
cve

CVE-2022-24103

Acrobat Reader DC versions 20.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in.....

7.6AI Score

0.1EPSS

2022-05-11 06:15 PM
123
6
Total number of security vulnerabilities1828