Lucene search

K

Acrobat Security Vulnerabilities

cve
cve

CVE-2022-34226

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

7.8CVSS

7.3AI Score

0.002EPSS

2022-07-15 04:15 PM
70
4
cve
cve

CVE-2022-34227

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction i...

7.8CVSS

7.6AI Score

0.521EPSS

2023-09-11 02:15 PM
57
cve
cve

CVE-2022-34228

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires ...

7.8CVSS

7.6AI Score

0.004EPSS

2022-07-15 04:15 PM
69
4
cve
cve

CVE-2022-34229

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction i...

7.8CVSS

7.6AI Score

0.336EPSS

2022-07-15 04:15 PM
92
3
cve
cve

CVE-2022-34230

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction i...

7.8CVSS

7.6AI Score

0.008EPSS

2022-07-15 04:15 PM
140
12
cve
cve

CVE-2022-34232

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exp...

5.5CVSS

5.7AI Score

0.009EPSS

2022-07-15 04:15 PM
74
4
cve
cve

CVE-2022-34233

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exp...

5.5CVSS

5.7AI Score

0.009EPSS

2022-07-15 04:15 PM
71
3
cve
cve

CVE-2022-34234

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exp...

5.5CVSS

5.7AI Score

0.009EPSS

2022-07-15 04:15 PM
81
4
cve
cve

CVE-2022-34236

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR...

5.5CVSS

5.6AI Score

0.003EPSS

2022-07-15 04:15 PM
59
4
cve
cve

CVE-2022-34237

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exp...

5.5CVSS

5.8AI Score

0.009EPSS

2022-07-15 04:15 PM
83
3
cve
cve

CVE-2022-34238

Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 20.005.30334 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Expl...

5.5CVSS

4.8AI Score

0.001EPSS

2023-09-11 02:15 PM
54
cve
cve

CVE-2022-34239

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR...

5.5CVSS

5.6AI Score

0.003EPSS

2022-07-15 04:15 PM
68
4
cve
cve

CVE-2022-35665

Adobe Acrobat Reader versions 22.001.20169 (and earlier), 20.005.30362 (and earlier) and 17.012.30249 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction i...

7.8CVSS

7.6AI Score

0.008EPSS

2022-08-11 03:15 PM
60
10
cve
cve

CVE-2022-35666

Adobe Acrobat Reader versions 22.001.20169 (and earlier), 20.005.30362 (and earlier) and 17.012.30249 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user i...

7.8CVSS

7.6AI Score

0.009EPSS

2022-08-11 03:15 PM
68
4
cve
cve

CVE-2022-35667

Adobe Acrobat Reader versions 22.001.20169 (and earlier), 20.005.30362 (and earlier) and 17.012.30249 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interac...

7.8CVSS

7.6AI Score

0.004EPSS

2022-08-11 03:15 PM
57
4
cve
cve

CVE-2022-35668

Adobe Acrobat Reader versions 22.001.20169 (and earlier), 20.005.30362 (and earlier) and 17.012.30249 (and earlier) are affected by an Improper Input Validation vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such ...

5.5CVSS

5.7AI Score

0.002EPSS

2022-08-11 03:15 PM
53
3
cve
cve

CVE-2022-35669

Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 20.005.30334 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Expl...

5.5CVSS

5.6AI Score

0.003EPSS

2022-07-27 05:15 PM
59
2
cve
cve

CVE-2022-35670

Adobe Acrobat Reader versions 22.001.20169 (and earlier), 20.005.30362 (and earlier) and 17.012.30249 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exp...

5.5CVSS

5.7AI Score

0.003EPSS

2022-08-11 03:15 PM
61
3
cve
cve

CVE-2022-35671

Adobe Acrobat Reader versions 22.001.20169 (and earlier), 20.005.30362 (and earlier) and 17.012.30249 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR...

5.5CVSS

5.6AI Score

0.003EPSS

2022-08-11 03:15 PM
47
3
cve
cve

CVE-2022-35672

Adobe Acrobat Reader version 22.001.20085 (and earlier), 20.005.30314 (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage ...

7.8CVSS

7.3AI Score

0.002EPSS

2022-07-27 05:15 PM
56
3
cve
cve

CVE-2022-35678

Adobe Acrobat Reader versions 22.001.20169 (and earlier), 20.005.30362 (and earlier) and 17.012.30249 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR...

5.5CVSS

5.6AI Score

0.003EPSS

2022-08-11 03:15 PM
63
3
cve
cve

CVE-2022-35691

Adobe Acrobat Reader versions 22.002.20212 (and earlier) and 20.005.30381 (and earlier) are affected by a NULL Pointer Dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitatio...

5.5CVSS

5.8AI Score

0.001EPSS

2022-10-14 08:15 PM
47
2
cve
cve

CVE-2022-38437

Adobe Acrobat Reader versions 22.002.20212 (and earlier) and 20.005.30381 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requ...

5.5CVSS

5.7AI Score

0.004EPSS

2022-10-14 08:15 PM
53
5
cve
cve

CVE-2022-38449

Adobe Acrobat Reader versions 22.002.20212 (and earlier) and 20.005.30381 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.6AI Score

0.003EPSS

2022-10-14 08:15 PM
43
4
cve
cve

CVE-2022-38450

Adobe Acrobat Reader versions 22.002.20212 (and earlier) and 20.005.30381 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim...

7.8CVSS

7.6AI Score

0.078EPSS

2022-10-14 08:15 PM
53
7
cve
cve

CVE-2022-42339

Adobe Acrobat Reader versions 22.002.20212 (and earlier) and 20.005.30381 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim...

7.8CVSS

7.6AI Score

0.078EPSS

2022-10-14 08:15 PM
38
4
cve
cve

CVE-2022-42342

Adobe Acrobat Reader versions 22.002.20212 (and earlier) and 20.005.30381 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.6AI Score

0.003EPSS

2022-10-14 08:15 PM
52
3
cve
cve

CVE-2023-21579

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires u...

7.8CVSS

7.6AI Score

0.006EPSS

2023-01-18 07:15 PM
206
cve
cve

CVE-2023-21581

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR...

5.5CVSS

4.8AI Score

0.003EPSS

2023-01-18 07:15 PM
45
cve
cve

CVE-2023-21585

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR...

5.5CVSS

4.8AI Score

0.003EPSS

2023-01-18 07:15 PM
38
cve
cve

CVE-2023-21604

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user ...

7.8CVSS

7.6AI Score

0.031EPSS

2023-01-18 07:15 PM
58
cve
cve

CVE-2023-21605

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user i...

7.8CVSS

7.6AI Score

0.005EPSS

2023-01-18 07:15 PM
42
cve
cve

CVE-2023-21606

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interac...

7.8CVSS

7.6AI Score

0.003EPSS

2023-01-18 07:15 PM
55
cve
cve

CVE-2023-21607

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user i...

7.8CVSS

7.6AI Score

0.007EPSS

2023-01-18 07:15 PM
41
cve
cve

CVE-2023-21608

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction i...

7.8CVSS

7.6AI Score

0.011EPSS

2023-01-18 07:15 PM
269
In Wild
cve
cve

CVE-2023-21609

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interac...

7.8CVSS

7.6AI Score

0.003EPSS

2023-01-18 07:15 PM
45
cve
cve

CVE-2023-21610

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user ...

7.8CVSS

7.5AI Score

0.031EPSS

2023-01-18 07:15 PM
52
cve
cve

CVE-2023-21611

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a Creation of Temporary File in Directory with Incorrect Permissions vulnerability that could result in privilege escalation in the context of the current user. Exploi...

7.8CVSS

7.3AI Score

0.001EPSS

2023-01-18 07:15 PM
37
cve
cve

CVE-2023-21612

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a Creation of Temporary File in Directory with Incorrect Permissions vulnerability that could result in privilege escalation in the context of the current user. Exploi...

7.8CVSS

7.3AI Score

0.001EPSS

2023-01-18 07:15 PM
41
cve
cve

CVE-2023-21613

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR...

5.5CVSS

4.8AI Score

0.003EPSS

2023-01-18 07:15 PM
48
cve
cve

CVE-2023-21614

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR...

5.5CVSS

4.8AI Score

0.003EPSS

2023-01-18 07:15 PM
54
cve
cve

CVE-2023-22240

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interac...

7.8CVSS

7.6AI Score

0.003EPSS

2023-01-27 06:15 PM
48
cve
cve

CVE-2023-22241

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interac...

7.8CVSS

7.6AI Score

0.003EPSS

2023-01-27 06:15 PM
65
cve
cve

CVE-2023-22242

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interac...

7.8CVSS

7.6AI Score

0.004EPSS

2023-01-27 06:15 PM
32
cve
cve

CVE-2023-26369

Acrobat Reader versions 23.003.20284 (and earlier), 20.005.30516 (and earlier) and 20.005.30514 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction i...

7.8CVSS

7.8AI Score

0.015EPSS

2023-09-13 09:15 AM
354
In Wild
cve
cve

CVE-2023-26395

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must o...

7.8CVSS

7.6AI Score

0.002EPSS

2023-04-12 09:15 PM
29
cve
cve

CVE-2023-26396

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Creation of Temporary File in Directory with Incorrect Permissions vulnerability that could result in privilege escalation in the context of the current user. Exploitation of this issue require...

7.8CVSS

7.4AI Score

0.001EPSS

2023-04-12 09:15 PM
34
cve
cve

CVE-2023-26397

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.6AI Score

0.001EPSS

2023-04-12 09:15 PM
42
cve
cve

CVE-2023-26405

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim ...

7.8CVSS

7.6AI Score

0.004EPSS

2023-04-12 09:15 PM
51
cve
cve

CVE-2023-26406

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an Improper Access Control vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim mu...

7.8CVSS

7.6AI Score

0.004EPSS

2023-04-12 09:15 PM
33
Total number of security vulnerabilities1308