Lucene search

K

Acrobat Security Vulnerabilities

cve
cve

CVE-2022-28232

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of the collab object that could result in arbitrary code execution in the context of the current user. Exploitation of th...

7.8CVSS

7.6AI Score

0.073EPSS

2022-05-11 06:15 PM
84
6
cve
cve

CVE-2022-28233

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of annotations that could result in arbitrary code execution in the context of the current user. Exploitation of this iss...

7.8CVSS

7.6AI Score

0.073EPSS

2022-05-11 06:15 PM
75
5
cve
cve

CVE-2022-28234

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) is affected by a heap-based buffer overflow vulnerability due to insecure handling of a crafted .pdf file, potentially resulting in arbitrary code execution in the context of the current...

7.8CVSS

7.6AI Score

0.005EPSS

2022-05-11 06:15 PM
85
5
cve
cve

CVE-2022-28235

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of the acroform event that could result in arbitrary code execution in the context of the current user. Exploitation of t...

7.8CVSS

7.6AI Score

0.073EPSS

2022-05-11 06:15 PM
76
5
cve
cve

CVE-2022-28236

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interactio...

7.8CVSS

7.6AI Score

0.003EPSS

2022-05-11 06:15 PM
103
5
cve
cve

CVE-2022-28237

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of annotations that could result in arbitrary code execution in the context of the current user. Exploitation of this iss...

7.8CVSS

7.6AI Score

0.073EPSS

2022-05-11 06:15 PM
116
6
cve
cve

CVE-2022-28238

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of annotations that could result in arbitrary code execution in the context of the current user. Exploitation of this iss...

7.8CVSS

7.6AI Score

0.073EPSS

2022-05-11 06:15 PM
96
5
cve
cve

CVE-2022-28239

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

7.8CVSS

7.3AI Score

0.002EPSS

2022-05-11 06:15 PM
80
5
cve
cve

CVE-2022-28240

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in th...

7.8CVSS

7.6AI Score

0.332EPSS

2022-05-11 06:15 PM
84
5
cve
cve

CVE-2022-28241

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

7.8CVSS

7.3AI Score

0.002EPSS

2022-05-11 06:15 PM
82
5
cve
cve

CVE-2022-28242

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in th...

7.8CVSS

7.6AI Score

0.332EPSS

2022-05-11 06:15 PM
92
5
cve
cve

CVE-2022-28243

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

7.8CVSS

7.3AI Score

0.002EPSS

2022-05-11 06:15 PM
90
4
cve
cve

CVE-2022-28244

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) is affected by a violation of secure design principles through bypassing the content security policy, which could result in an attacker sending arbitrarily configured requests to the cro...

6.3CVSS

6.2AI Score

0.002EPSS

2022-05-11 06:15 PM
63
4
cve
cve

CVE-2022-28245

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS

5.7AI Score

0.006EPSS

2022-05-11 06:15 PM
61
3
cve
cve

CVE-2022-28246

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS

5.7AI Score

0.006EPSS

2022-05-11 06:15 PM
86
5
cve
cve

CVE-2022-28247

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an uncontrolled search path vulnerability that could lead to local privilege escalation. Exploitation of this issue requires user interaction in that a victim must run the...

7.3CVSS

6.8AI Score

0.0005EPSS

2022-05-11 06:15 PM
73
5
cve
cve

CVE-2022-28248

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS

5.7AI Score

0.006EPSS

2022-05-11 06:15 PM
74
6
cve
cve

CVE-2022-28249

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS

5.7AI Score

0.006EPSS

2022-05-11 06:15 PM
77
4
cve
cve

CVE-2022-28250

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploit...

5.5CVSS

5.7AI Score

0.005EPSS

2022-05-11 06:15 PM
97
6
cve
cve

CVE-2022-28251

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS

5.7AI Score

0.006EPSS

2022-05-11 06:15 PM
75
6
cve
cve

CVE-2022-28252

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

3.3CVSS

4.7AI Score

0.001EPSS

2022-05-11 06:15 PM
83
6
cve
cve

CVE-2022-28253

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS

5.7AI Score

0.006EPSS

2022-05-11 06:15 PM
76
6
cve
cve

CVE-2022-28254

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS

5.7AI Score

0.006EPSS

2022-05-11 06:15 PM
68
6
cve
cve

CVE-2022-28255

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS

5.7AI Score

0.006EPSS

2022-05-11 06:15 PM
79
6
cve
cve

CVE-2022-28256

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploit...

5.5CVSS

5.7AI Score

0.005EPSS

2022-05-11 06:15 PM
86
4
cve
cve

CVE-2022-28257

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS

5.7AI Score

0.006EPSS

2022-05-11 06:15 PM
76
4
cve
cve

CVE-2022-28258

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS

5.7AI Score

0.006EPSS

2022-05-11 06:15 PM
70
4
cve
cve

CVE-2022-28259

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS

5.7AI Score

0.006EPSS

2022-05-11 06:15 PM
84
4
cve
cve

CVE-2022-28260

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS

5.7AI Score

0.006EPSS

2022-05-11 06:15 PM
75
5
cve
cve

CVE-2022-28261

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS

5.7AI Score

0.006EPSS

2022-05-11 06:15 PM
68
5
cve
cve

CVE-2022-28262

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS

5.7AI Score

0.006EPSS

2022-05-11 06:15 PM
95
6
cve
cve

CVE-2022-28263

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS

5.7AI Score

0.006EPSS

2022-05-11 06:15 PM
82
6
cve
cve

CVE-2022-28264

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS

5.7AI Score

0.006EPSS

2022-05-11 06:15 PM
69
5
cve
cve

CVE-2022-28265

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS

5.7AI Score

0.006EPSS

2022-05-11 06:15 PM
90
5
cve
cve

CVE-2022-28266

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS

5.7AI Score

0.006EPSS

2022-05-11 06:15 PM
183
5
cve
cve

CVE-2022-28267

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS

5.7AI Score

0.006EPSS

2022-05-11 06:15 PM
81
5
cve
cve

CVE-2022-28268

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. E...

3.3CVSS

4.5AI Score

0.001EPSS

2022-05-11 06:15 PM
77
5
cve
cve

CVE-2022-28269

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of Annotation objects that could result in a memory leak in the context of the current user. Exploitation of this issue r...

3.3CVSS

4.8AI Score

0.04EPSS

2022-05-11 06:15 PM
177
5
cve
cve

CVE-2022-28837

Acrobat Pro DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitati...

5.5CVSS

5.7AI Score

0.005EPSS

2022-05-11 06:15 PM
148
6
cve
cve

CVE-2022-28838

Acrobat Acrobat Pro DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction ...

7.8CVSS

7.6AI Score

0.332EPSS

2022-05-11 06:15 PM
171
7
cve
cve

CVE-2022-34215

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

7.8CVSS

7.3AI Score

0.002EPSS

2022-07-15 04:15 PM
63
4
cve
cve

CVE-2022-34216

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction i...

7.8CVSS

7.6AI Score

0.336EPSS

2022-07-15 04:15 PM
71
4
cve
cve

CVE-2022-34217

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an Out-Of-Bounds Write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interac...

7.8CVSS

7.6AI Score

0.004EPSS

2022-07-15 04:15 PM
66
5
cve
cve

CVE-2022-34219

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction i...

7.8CVSS

7.6AI Score

0.336EPSS

2022-07-15 04:15 PM
58
3
cve
cve

CVE-2022-34220

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction i...

7.8CVSS

7.6AI Score

0.336EPSS

2022-07-15 04:15 PM
62
3
cve
cve

CVE-2022-34221

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an Access of Resource Using Incompatible Type ('Type Confusion') vulnerability that could result in arbitrary code execution in the context of the current user. Exploi...

7.8CVSS

7.6AI Score

0.001EPSS

2022-07-15 04:15 PM
147
4
cve
cve

CVE-2022-34222

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

7.8CVSS

7.3AI Score

0.002EPSS

2022-07-15 04:15 PM
82
4
cve
cve

CVE-2022-34223

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction i...

7.8CVSS

7.6AI Score

0.336EPSS

2022-07-15 04:15 PM
63
4
cve
cve

CVE-2022-34224

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction i...

7.8CVSS

7.6AI Score

0.521EPSS

2023-09-11 02:15 PM
53
cve
cve

CVE-2022-34225

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction i...

7.8CVSS

7.6AI Score

0.336EPSS

2022-07-15 04:15 PM
64
3
Total number of security vulnerabilities1308