Lucene search

K

Adobe Security Vulnerabilities

cve
cve

CVE-2009-1862

Unspecified vulnerability in Adobe Reader and Acrobat 9.x through 9.1.2, and Adobe Flash Player 9.x through 9.0.159.0 and 10.x through 10.0.22.87, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via (1) a crafted Flash application in a .pdf file...

7.8CVSS

7.8AI Score

0.559EPSS

2009-07-23 08:30 PM
852
In Wild
cve
cve

CVE-2008-0655

Multiple unspecified vulnerabilities in Adobe Reader and Acrobat before 8.1.2 have unknown impact and attack...

9.8CVSS

6.4AI Score

0.365EPSS

2008-02-07 09:00 PM
816
In Wild
cve
cve

CVE-2007-5659

Multiple buffer overflows in Adobe Reader and Acrobat 8.1.1 and earlier allow remote attackers to execute arbitrary code via a PDF file with long arguments to unspecified JavaScript methods. NOTE: this issue might be subsumed by...

7.8CVSS

7.4AI Score

0.972EPSS

2008-02-12 07:00 PM
861
In Wild
4
cve
cve

CVE-2024-36226

Adobe Experience Manager versions 6.5.20 and earlier are affected by an Improper Input Validation vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and affect the integrity of the page. Exploitation....

3.5CVSS

3.9AI Score

0.0005EPSS

2024-06-13 08:16 AM
28
cve
cve

CVE-2024-20729

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.001EPSS

2024-02-15 01:15 PM
24
cve
cve

CVE-2024-20733

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an Improper Input Validation vulnerability that could lead to an application denial-of-service. An attacker could leverage this vulnerability to cause the application to crash, resulting in a denial of service....

5.5CVSS

5.8AI Score

0.001EPSS

2024-02-15 01:15 PM
18
cve
cve

CVE-2024-20748

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.8AI Score

0.001EPSS

2024-02-15 01:15 PM
23
cve
cve

CVE-2024-20720

Adobe Commerce versions 2.4.6-p3, 2.4.5-p5, 2.4.4-p6 and earlier are affected by an Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability that could lead in arbitrary code execution by an attacker. Exploitation of this issue does not require user.....

9.1CVSS

9.5AI Score

0.001EPSS

2024-02-15 02:15 PM
35
cve
cve

CVE-2024-20743

Substance3D - Painter versions 9.1.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.001EPSS

2024-02-15 11:15 AM
12
cve
cve

CVE-2024-26126

Adobe Experience Manager versions 6.5.20 and earlier are affected by an Improper Input Validation vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and affect the integrity of the page. Exploitation....

3.5CVSS

3.9AI Score

0.0005EPSS

2024-06-13 08:15 AM
38
cve
cve

CVE-2024-26127

Adobe Experience Manager versions 6.5.20 and earlier are affected by an Improper Input Validation vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and affect the integrity of the page. Exploitation....

3.5CVSS

3.9AI Score

0.0005EPSS

2024-06-13 08:16 AM
32
cve
cve

CVE-2024-36157

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.1AI Score

0.0005EPSS

2024-06-13 08:16 AM
21
cve
cve

CVE-2024-36238

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires...

5.4CVSS

5.2AI Score

0.0005EPSS

2024-06-13 08:16 AM
27
cve
cve

CVE-2024-36229

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

5.2AI Score

0.0005EPSS

2024-06-13 08:16 AM
25
cve
cve

CVE-2024-36182

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.1AI Score

0.0005EPSS

2024-06-13 08:16 AM
20
cve
cve

CVE-2024-36219

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.1AI Score

0.0005EPSS

2024-06-13 08:16 AM
23
cve
cve

CVE-2024-36203

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.1AI Score

0.0005EPSS

2024-06-13 08:16 AM
22
cve
cve

CVE-2024-36207

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.1AI Score

0.0005EPSS

2024-06-13 08:16 AM
20
cve
cve

CVE-2024-36212

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.1AI Score

0.0005EPSS

2024-06-13 08:16 AM
21
cve
cve

CVE-2024-36188

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.1AI Score

0.0005EPSS

2024-06-13 08:16 AM
20
cve
cve

CVE-2024-36169

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.1AI Score

0.0005EPSS

2024-06-13 08:16 AM
20
cve
cve

CVE-2024-36171

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.1AI Score

0.0005EPSS

2024-06-13 08:16 AM
19
cve
cve

CVE-2024-36178

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.1AI Score

0.0005EPSS

2024-06-13 08:16 AM
19
cve
cve

CVE-2014-0546

Adobe Reader and Acrobat 10.x before 10.1.11 and 11.x before 11.0.08 on Windows allow attackers to bypass a sandbox protection mechanism, and consequently execute native code in a privileged context, via unspecified...

9.8CVSS

6.8AI Score

0.008EPSS

2014-08-12 09:55 PM
823
In Wild
cve
cve

CVE-2024-20718

Adobe Commerce versions 2.4.6-p3, 2.4.5-p5, 2.4.4-p6 and earlier are affected by a Cross-Site Request Forgery (CSRF) vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to trick a victim into performing actions they did not intend to do,...

6.5CVSS

6.6AI Score

0.001EPSS

2024-02-15 02:15 PM
13
cve
cve

CVE-2024-36151

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

5.2AI Score

0.0005EPSS

2024-06-13 08:16 AM
22
cve
cve

CVE-2024-26117

Adobe Experience Manager versions 6.5.20 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's...

5.4CVSS

5.2AI Score

0.0005EPSS

2024-06-13 08:15 AM
19
cve
cve

CVE-2024-36233

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

5.2AI Score

0.0005EPSS

2024-06-13 08:16 AM
25
cve
cve

CVE-2024-36184

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires...

5.4CVSS

5.2AI Score

0.0005EPSS

2024-06-13 08:16 AM
21
cve
cve

CVE-2024-36224

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

5.2AI Score

0.0005EPSS

2024-06-13 08:16 AM
23
cve
cve

CVE-2024-36214

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.1AI Score

0.0005EPSS

2024-06-13 08:16 AM
20
cve
cve

CVE-2024-36215

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.1AI Score

0.0005EPSS

2024-06-13 08:16 AM
21
cve
cve

CVE-2024-36217

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.1AI Score

0.0005EPSS

2024-06-13 08:16 AM
26
cve
cve

CVE-2024-36204

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.1AI Score

0.0005EPSS

2024-06-13 08:16 AM
20
cve
cve

CVE-2024-36211

Adobe Experience Manager versions 6.5.20 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the.....

5.4CVSS

5.2AI Score

0.0005EPSS

2024-06-13 08:16 AM
25
cve
cve

CVE-2024-36202

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.1AI Score

0.0005EPSS

2024-06-13 08:16 AM
20
cve
cve

CVE-2024-20726

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.001EPSS

2024-02-15 01:15 PM
23
cve
cve

CVE-2024-20747

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.8AI Score

0.001EPSS

2024-02-15 01:15 PM
22
cve
cve

CVE-2024-36170

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.1AI Score

0.0005EPSS

2024-06-13 08:16 AM
20
cve
cve

CVE-2024-36179

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.1AI Score

0.0005EPSS

2024-06-13 08:16 AM
19
cve
cve

CVE-2024-26029

Adobe Experience Manager versions 6.5.20 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access. Exploitation of this issue does not.....

9.8CVSS

7.5AI Score

0.001EPSS

2024-06-13 08:15 AM
21
cve
cve

CVE-2024-20730

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.8AI Score

0.001EPSS

2024-02-15 01:15 PM
32
cve
cve

CVE-2024-20734

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in....

5.5CVSS

5.8AI Score

0.001EPSS

2024-02-15 01:15 PM
20
cve
cve

CVE-2024-20735

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.8AI Score

0.001EPSS

2024-02-15 01:15 PM
30
cve
cve

CVE-2024-26090

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

5.2AI Score

0.001EPSS

2024-06-13 08:15 AM
20
cve
cve

CVE-2024-26089

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

5.2AI Score

0.001EPSS

2024-06-13 08:15 AM
19
cve
cve

CVE-2024-36228

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

5.2AI Score

0.0005EPSS

2024-06-13 08:16 AM
25
cve
cve

CVE-2024-36232

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.1AI Score

0.0005EPSS

2024-06-13 08:16 AM
23
cve
cve

CVE-2024-36181

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires user...

5.4CVSS

5.2AI Score

0.0005EPSS

2024-06-13 08:16 AM
19
cve
cve

CVE-2024-36221

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.1AI Score

0.0005EPSS

2024-06-13 08:16 AM
26
Total number of security vulnerabilities5781