Lucene search

K

Adobe Security Vulnerabilities

cve
cve

CVE-2023-25876

Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in tha...

5.5CVSS

4.9AI Score

0.001EPSS

2023-03-27 09:15 PM
23
cve
cve

CVE-2023-25877

Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in tha...

5.5CVSS

4.9AI Score

0.001EPSS

2023-03-27 09:15 PM
26
cve
cve

CVE-2023-25878

Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in tha...

5.5CVSS

4.9AI Score

0.001EPSS

2023-03-27 09:15 PM
21
cve
cve

CVE-2023-25879

Adobe Dimension versions 3.4.7 (and earlier) is affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.001EPSS

2023-03-28 08:15 PM
25
cve
cve

CVE-2023-25880

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.001EPSS

2023-03-28 08:15 PM
27
cve
cve

CVE-2023-25881

Adobe Dimension versions 3.4.7 (and earlier) is affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.001EPSS

2023-03-28 08:15 PM
30
cve
cve

CVE-2023-25882

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.002EPSS

2023-03-28 08:15 PM
23
cve
cve

CVE-2023-25883

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.002EPSS

2023-03-28 08:15 PM
24
cve
cve

CVE-2023-25884

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. ...

7.8CVSS

7.4AI Score

0.001EPSS

2023-03-28 08:15 PM
27
cve
cve

CVE-2023-25885

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.002EPSS

2023-03-28 08:15 PM
28
cve
cve

CVE-2023-25886

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. ...

7.8CVSS

7.4AI Score

0.001EPSS

2023-03-28 08:15 PM
23
cve
cve

CVE-2023-25887

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. ...

7.8CVSS

7.4AI Score

0.001EPSS

2023-03-28 08:15 PM
25
cve
cve

CVE-2023-25888

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. ...

7.8CVSS

7.4AI Score

0.001EPSS

2023-03-28 08:15 PM
28
cve
cve

CVE-2023-25889

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. ...

7.8CVSS

7.4AI Score

0.001EPSS

2023-03-28 08:15 PM
23
cve
cve

CVE-2023-25890

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.002EPSS

2023-03-28 08:15 PM
24
cve
cve

CVE-2023-25891

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. ...

7.8CVSS

7.4AI Score

0.001EPSS

2023-03-28 08:15 PM
29
cve
cve

CVE-2023-25892

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. ...

7.8CVSS

7.4AI Score

0.001EPSS

2023-03-28 08:15 PM
26
cve
cve

CVE-2023-25893

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.004EPSS

2023-03-28 08:15 PM
24
cve
cve

CVE-2023-25894

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.004EPSS

2023-03-28 08:15 PM
22
cve
cve

CVE-2023-25895

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.002EPSS

2023-03-28 08:15 PM
25
cve
cve

CVE-2023-25896

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.004EPSS

2023-03-28 08:15 PM
23
cve
cve

CVE-2023-25897

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.002EPSS

2023-03-28 08:15 PM
28
cve
cve

CVE-2023-25898

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.002EPSS

2023-03-28 08:15 PM
23
cve
cve

CVE-2023-25899

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.004EPSS

2023-03-28 08:15 PM
23
cve
cve

CVE-2023-25900

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. ...

7.8CVSS

7.4AI Score

0.001EPSS

2023-03-28 08:15 PM
23
cve
cve

CVE-2023-25901

Adobe Dimension versions 3.4.7 (and earlier) is affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.001EPSS

2023-03-28 08:15 PM
25
cve
cve

CVE-2023-25902

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. ...

7.8CVSS

7.5AI Score

0.001EPSS

2023-03-28 08:15 PM
23
cve
cve

CVE-2023-25903

Adobe Dimension versions 3.4.7 (and earlier) is affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.001EPSS

2023-03-28 08:15 PM
20
cve
cve

CVE-2023-25904

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. ...

7.8CVSS

7.4AI Score

0.001EPSS

2023-03-28 08:15 PM
28
cve
cve

CVE-2023-25905

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.001EPSS

2023-03-28 08:15 PM
25
cve
cve

CVE-2023-25906

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. ...

7.8CVSS

7.5AI Score

0.001EPSS

2023-03-28 08:15 PM
25
cve
cve

CVE-2023-25907

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. ...

7.8CVSS

7.5AI Score

0.001EPSS

2023-03-28 08:15 PM
29
cve
cve

CVE-2023-25908

Adobe Photoshop versions 23.5.3 (and earlier) and 24.1.1 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.001EPSS

2023-03-27 09:15 PM
66
cve
cve

CVE-2023-26327

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim ...

7.8CVSS

7AI Score

0.001EPSS

2023-03-28 08:15 PM
23
cve
cve

CVE-2023-26328

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.001EPSS

2023-03-28 08:15 PM
22
cve
cve

CVE-2023-26329

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim ...

7.8CVSS

7AI Score

0.001EPSS

2023-03-28 08:15 PM
31
cve
cve

CVE-2023-26330

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.001EPSS

2023-03-28 08:15 PM
23
cve
cve

CVE-2023-26331

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim ...

7.8CVSS

7AI Score

0.001EPSS

2023-03-28 08:15 PM
24
cve
cve

CVE-2023-26332

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim ...

7.8CVSS

7AI Score

0.001EPSS

2023-03-28 08:15 PM
26
cve
cve

CVE-2023-26333

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. ...

7.8CVSS

7.4AI Score

0.001EPSS

2023-03-28 08:15 PM
21
cve
cve

CVE-2023-26334

Adobe Dimension versions 3.4.7 (and earlier) is affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.6AI Score

0.001EPSS

2023-03-28 08:15 PM
19
cve
cve

CVE-2023-26335

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. ...

7.8CVSS

7.4AI Score

0.001EPSS

2023-03-28 08:15 PM
25
cve
cve

CVE-2023-26336

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.004EPSS

2023-03-28 08:15 PM
24
cve
cve

CVE-2023-26337

Adobe Dimension versions 3.4.7 (and earlier) is affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.002EPSS

2023-03-28 08:15 PM
26
cve
cve

CVE-2023-26338

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim ...

5.5CVSS

4.9AI Score

0.001EPSS

2023-03-28 08:15 PM
25
cve
cve

CVE-2023-26339

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim ...

5.5CVSS

4.9AI Score

0.001EPSS

2023-03-28 08:15 PM
22
cve
cve

CVE-2023-26340

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim ...

5.5CVSS

4.9AI Score

0.001EPSS

2023-03-28 08:15 PM
19
cve
cve

CVE-2023-26341

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim ...

5.5CVSS

4.9AI Score

0.002EPSS

2023-03-28 08:15 PM
28
cve
cve

CVE-2023-26342

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim ...

5.5CVSS

4.9AI Score

0.002EPSS

2023-03-28 08:15 PM
19
cve
cve

CVE-2023-26343

Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim ...

5.5CVSS

4.9AI Score

0.002EPSS

2023-03-28 08:15 PM
22
Total number of security vulnerabilities5695