Lucene search

K

Adobe Security Vulnerabilities

cve
cve

CVE-2022-38447

Adobe Dimension versions 3.4.5 is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.8AI Score

0.003EPSS

2022-10-14 08:15 PM
26
6
cve
cve

CVE-2022-38448

Adobe Dimension versions 3.4.5 is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.8AI Score

0.003EPSS

2022-10-14 08:15 PM
30
6
cve
cve

CVE-2022-38449

Adobe Acrobat Reader versions 22.002.20212 (and earlier) and 20.005.30381 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.6AI Score

0.003EPSS

2022-10-14 08:15 PM
36
4
cve
cve

CVE-2022-38450

Adobe Acrobat Reader versions 22.002.20212 (and earlier) and 20.005.30381 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim...

7.8CVSS

7.6AI Score

0.078EPSS

2022-10-14 08:15 PM
45
7
cve
cve

CVE-2022-42339

Adobe Acrobat Reader versions 22.002.20212 (and earlier) and 20.005.30381 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim...

7.8CVSS

7.6AI Score

0.078EPSS

2022-10-14 08:15 PM
30
4
cve
cve

CVE-2022-42340

Adobe ColdFusion versions Update 14 (and earlier) and Update 4 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary file system read. Exploitation of this issue does not require user interaction.

7.5CVSS

7.4AI Score

0.003EPSS

2022-10-14 08:15 PM
28
4
cve
cve

CVE-2022-42341

Adobe ColdFusion versions Update 14 (and earlier) and Update 4 (and earlier) are affected by an Improper Restriction of XML External Entity Reference ('XXE') vulnerability that could result in arbitrary file system read. Exploitation of this issue does not require user interaction.

7.5CVSS

7.4AI Score

0.002EPSS

2022-10-14 08:15 PM
31
4
cve
cve

CVE-2022-42342

Adobe Acrobat Reader versions 22.002.20212 (and earlier) and 20.005.30381 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS

5.6AI Score

0.003EPSS

2022-10-14 08:15 PM
44
3
cve
cve

CVE-2022-42343

Adobe Campaign version 7.3.1 (and earlier) and 8.3.9 (and earlier) are affected by a Server-Side Request Forgery (SSRF) vulnerability that could lead to arbitrary file system read. A low-privilege authenticated attacker can force the application to make arbitrary requests via injection of arbitrary...

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-16 04:15 PM
49
cve
cve

CVE-2022-42344

Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by an Incorrect Authorization vulnerability. An authenticated attacker can exploit this vulnerability to achieve information exposure and privilege escalation.

8.8CVSS

8.3AI Score

0.002EPSS

2022-10-20 05:15 PM
47
7
cve
cve

CVE-2022-42345

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-19 08:15 PM
36
cve
cve

CVE-2022-42346

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-19 08:15 PM
34
cve
cve

CVE-2022-42348

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-19 08:15 PM
34
cve
cve

CVE-2022-42349

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-19 08:15 PM
41
cve
cve

CVE-2022-42350

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-19 08:15 PM
35
cve
cve

CVE-2022-42351

Adobe Experience Manager version 6.5.14 (and earlier) is affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to disclose low level confidentiality information. Exploitation of this issue doe...

4.3CVSS

4.3AI Score

0.001EPSS

2022-12-16 04:15 PM
38
cve
cve

CVE-2022-42352

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-19 08:15 PM
34
cve
cve

CVE-2022-42354

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-19 08:15 PM
36
cve
cve

CVE-2022-42356

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-19 08:15 PM
32
cve
cve

CVE-2022-42357

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-19 08:15 PM
33
cve
cve

CVE-2022-42360

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-16 04:15 PM
36
cve
cve

CVE-2022-42362

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-19 08:15 PM
39
cve
cve

CVE-2022-42364

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-19 08:15 PM
29
cve
cve

CVE-2022-42365

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-19 08:15 PM
36
cve
cve

CVE-2022-42366

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-16 04:15 PM
36
cve
cve

CVE-2022-42367

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-16 04:15 PM
40
cve
cve

CVE-2022-44462

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-16 04:15 PM
37
cve
cve

CVE-2022-44463

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-19 08:15 PM
37
cve
cve

CVE-2022-44465

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-19 08:15 PM
43
cve
cve

CVE-2022-44466

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-19 08:15 PM
35
cve
cve

CVE-2022-44467

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-19 08:15 PM
43
cve
cve

CVE-2022-44468

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-16 04:15 PM
38
cve
cve

CVE-2022-44469

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-16 04:15 PM
37
cve
cve

CVE-2022-44470

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-19 08:15 PM
32
cve
cve

CVE-2022-44471

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-19 08:15 PM
39
cve
cve

CVE-2022-44473

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-16 04:15 PM
34
cve
cve

CVE-2022-44474

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-19 08:15 PM
41
cve
cve

CVE-2022-44488

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a URL Redirection to Untrusted Site ('Open Redirect') vulnerability. A low-privilege authenticated attacker could leverage this vulnerability to redirect users to malicious websites. Exploitation of this issue requires user intera...

5.4CVSS

5.1AI Score

0.001EPSS

2022-12-19 08:15 PM
39
cve
cve

CVE-2022-44498

Adobe Illustrator versions 26.5.1 (and earlier), and 27.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user i...

5.5CVSS

4.9AI Score

0.003EPSS

2022-12-16 04:15 PM
34
cve
cve

CVE-2022-44499

Adobe Illustrator versions 26.5.1 (and earlier), and 27.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user i...

5.5CVSS

4.9AI Score

0.003EPSS

2022-12-16 04:15 PM
34
cve
cve

CVE-2022-44500

Adobe Illustrator versions 26.5.1 (and earlier), and 27.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user i...

5.5CVSS

4.9AI Score

0.003EPSS

2022-12-16 04:15 PM
39
cve
cve

CVE-2022-44502

Adobe Illustrator versions 26.5.1 (and earlier), and 27.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user i...

5.5CVSS

4.9AI Score

0.002EPSS

2022-12-16 04:15 PM
38
cve
cve

CVE-2022-44510

Adobe Experience Manager version 6.5.14 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the v...

5.4CVSS

5AI Score

0.001EPSS

2022-12-22 05:15 PM
37
cve
cve

CVE-2023-21574

Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.6AI Score

0.007EPSS

2023-02-17 10:15 PM
38
cve
cve

CVE-2023-21575

Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.004EPSS

2023-02-17 10:15 PM
32
cve
cve

CVE-2023-21576

Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.004EPSS

2023-02-17 10:15 PM
33
cve
cve

CVE-2023-21577

Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in...

5.5CVSS

4.8AI Score

0.002EPSS

2023-02-17 10:15 PM
30
cve
cve

CVE-2023-21578

Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in...

5.5CVSS

4.8AI Score

0.002EPSS

2023-02-17 10:15 PM
29
cve
cve

CVE-2023-21579

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires u...

7.8CVSS

7.6AI Score

0.005EPSS

2023-01-18 07:15 PM
193
cve
cve

CVE-2023-21581

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR...

5.5CVSS

4.8AI Score

0.002EPSS

2023-01-18 07:15 PM
38
Total number of security vulnerabilities5695