Lucene search

K

Acrobat Security Vulnerabilities

cve
cve

CVE-2023-26407

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim ...

7.8CVSS

7.6AI Score

0.004EPSS

2023-04-12 09:15 PM
33
cve
cve

CVE-2023-26408

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an Improper Access Control vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim mu...

7.8CVSS

7.6AI Score

0.004EPSS

2023-04-12 09:15 PM
47
cve
cve

CVE-2023-26417

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a ...

7.8CVSS

7.6AI Score

0.364EPSS

2023-04-12 09:15 PM
43
cve
cve

CVE-2023-26418

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a ...

7.8CVSS

7.6AI Score

0.364EPSS

2023-04-12 09:15 PM
80
cve
cve

CVE-2023-26419

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a ...

7.8CVSS

7.6AI Score

0.364EPSS

2023-04-12 09:15 PM
38
cve
cve

CVE-2023-26420

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a ...

7.8CVSS

7.6AI Score

0.364EPSS

2023-04-12 09:15 PM
37
cve
cve

CVE-2023-26421

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an Integer Underflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a v...

7.8CVSS

7.6AI Score

0.004EPSS

2023-04-12 09:15 PM
38
cve
cve

CVE-2023-26422

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a ...

7.8CVSS

7.6AI Score

0.364EPSS

2023-04-12 09:15 PM
38
cve
cve

CVE-2023-26423

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a ...

7.8CVSS

7.6AI Score

0.364EPSS

2023-04-12 09:15 PM
40
cve
cve

CVE-2023-26424

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a ...

7.8CVSS

7.6AI Score

0.364EPSS

2023-04-12 09:15 PM
51
cve
cve

CVE-2023-26425

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execu...

7.8CVSS

7.3AI Score

0.001EPSS

2023-04-12 09:15 PM
54
cve
cve

CVE-2023-29299

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Untrusted Search Path vulnerability that could lead to Application denial-of-service. An attacker could leverage this vulnerability if the default PowerShell Set-ExecutionPolicy is set to Unre...

4.7CVSS

5.2AI Score

0.001EPSS

2023-08-10 02:15 PM
42
cve
cve

CVE-2023-29303

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requ...

5.5CVSS

5.7AI Score

0.007EPSS

2023-08-10 02:15 PM
35
cve
cve

CVE-2023-29320

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Violation of Secure Design Principles vulnerability that could result in arbitrary code execution in the context of the current user by bypassing the API blacklisting feature. Exploitation of ...

7.8CVSS

7.7AI Score

0.002EPSS

2023-08-10 02:15 PM
62
cve
cve

CVE-2023-38222

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a ...

7.8CVSS

7.6AI Score

0.559EPSS

2023-08-10 02:15 PM
34
cve
cve

CVE-2023-38223

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Access of Uninitialized Pointer that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must ope...

7.8CVSS

7.6AI Score

0.008EPSS

2023-08-10 02:15 PM
31
cve
cve

CVE-2023-38224

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a ...

7.8CVSS

7.6AI Score

0.559EPSS

2023-08-10 02:15 PM
45
cve
cve

CVE-2023-38225

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a ...

7.8CVSS

7.6AI Score

0.559EPSS

2023-08-10 02:15 PM
42
cve
cve

CVE-2023-38226

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a v...

7.8CVSS

7.6AI Score

0.008EPSS

2023-08-10 02:15 PM
35
cve
cve

CVE-2023-38227

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a ...

7.8CVSS

7.6AI Score

0.559EPSS

2023-08-10 02:15 PM
42
cve
cve

CVE-2023-38228

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a ...

7.8CVSS

7.6AI Score

0.559EPSS

2023-08-10 02:15 PM
41
cve
cve

CVE-2023-38229

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must op...

7.8CVSS

7.5AI Score

0.007EPSS

2023-08-10 02:15 PM
41
cve
cve

CVE-2023-38230

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use-After-Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requ...

5.5CVSS

5.7AI Score

0.007EPSS

2023-08-10 02:15 PM
27
cve
cve

CVE-2023-38231

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must o...

7.8CVSS

7.6AI Score

0.005EPSS

2023-08-10 02:15 PM
39
cve
cve

CVE-2023-38232

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.6AI Score

0.003EPSS

2023-08-10 02:15 PM
37
cve
cve

CVE-2023-38233

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must o...

7.8CVSS

7.6AI Score

0.005EPSS

2023-08-10 02:15 PM
38
cve
cve

CVE-2023-38234

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a v...

7.8CVSS

7.6AI Score

0.009EPSS

2023-08-10 02:15 PM
34
cve
cve

CVE-2023-38235

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.6AI Score

0.002EPSS

2023-08-10 02:15 PM
39
cve
cve

CVE-2023-38236

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.6AI Score

0.002EPSS

2023-08-10 02:15 PM
32
cve
cve

CVE-2023-38237

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.6AI Score

0.002EPSS

2023-08-10 02:15 PM
31
cve
cve

CVE-2023-38238

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use-After-Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requ...

5.5CVSS

5.7AI Score

0.003EPSS

2023-08-10 02:15 PM
31
cve
cve

CVE-2023-38239

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.6AI Score

0.002EPSS

2023-08-10 02:15 PM
33
cve
cve

CVE-2023-38240

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.6AI Score

0.002EPSS

2023-08-10 02:15 PM
36
cve
cve

CVE-2023-38241

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.6AI Score

0.002EPSS

2023-08-10 02:15 PM
29
cve
cve

CVE-2023-38242

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.6AI Score

0.002EPSS

2023-08-10 02:15 PM
31
cve
cve

CVE-2023-38243

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use-After-Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requ...

5.5CVSS

5.7AI Score

0.003EPSS

2023-08-10 02:15 PM
37
cve
cve

CVE-2023-38244

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.6AI Score

0.002EPSS

2023-08-10 02:15 PM
30
cve
cve

CVE-2023-38245

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Information Disclosure vulnerability. An unauthenticated attacker could leverage this vulnerability to obtain NTLMv2 credentials. Exploitation of this issue requires user interaction in that a...

5.5CVSS

5.7AI Score

0.002EPSS

2023-08-10 02:15 PM
38
cve
cve

CVE-2023-38246

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a v...

7.8CVSS

7.6AI Score

0.001EPSS

2023-08-10 02:15 PM
35
cve
cve

CVE-2023-38247

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.6AI Score

0.002EPSS

2023-08-10 02:15 PM
28
cve
cve

CVE-2023-38248

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.6AI Score

0.002EPSS

2023-08-10 02:15 PM
37
cve
cve

CVE-2023-44323

Adobe Acrobat for Edge version 118.0.2088.46 (and earlier) is affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interactio...

5.5CVSS

6AI Score

0.001EPSS

2023-10-30 03:15 PM
139
cve
cve

CVE-2023-44336

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a ...

7.8CVSS

7.8AI Score

0.005EPSS

2023-11-16 10:15 AM
110
cve
cve

CVE-2023-44337

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execu...

7.8CVSS

7.3AI Score

0.001EPSS

2023-11-16 10:15 AM
86
cve
cve

CVE-2023-44338

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execu...

7.8CVSS

7.3AI Score

0.001EPSS

2023-11-16 10:15 AM
89
cve
cve

CVE-2023-44339

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.6AI Score

0.001EPSS

2023-11-16 10:15 AM
87
cve
cve

CVE-2023-44340

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.6AI Score

0.001EPSS

2023-11-16 10:15 AM
92
cve
cve

CVE-2023-44348

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.6AI Score

0.001EPSS

2023-11-16 10:15 AM
86
cve
cve

CVE-2023-44356

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.6AI Score

0.001EPSS

2023-11-16 10:15 AM
81
cve
cve

CVE-2023-44357

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.6AI Score

0.001EPSS

2023-11-16 10:15 AM
91
Total number of security vulnerabilities1308