Vulnerabilities > Adobe > Acrobat Reader DC > Critical

DATE CVE VULNERABILITY TITLE RISK
2022-05-11 CVE-2022-28243 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
network
adobe CWE-125
critical
9.3
2022-05-11 CVE-2022-28242 Use After Free vulnerability in Adobe products
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-416
critical
9.3
2022-05-11 CVE-2022-28241 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
network
adobe CWE-125
critical
9.3
2022-05-11 CVE-2022-28240 Use After Free vulnerability in Adobe products
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-416
critical
9.3
2022-05-11 CVE-2022-28239 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
network
adobe CWE-125
critical
9.3
2022-05-11 CVE-2022-28234 Out-of-bounds Write vulnerability in Adobe products
Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) is affected by a heap-based buffer overflow vulnerability due to insecure handling of a crafted .pdf file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3
2022-01-14 CVE-2021-44711 Integer Overflow or Wraparound vulnerability in Adobe products
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-190
critical
9.3
2022-01-14 CVE-2021-44710 Use After Free vulnerability in Adobe products
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-416
critical
9.3
2022-01-14 CVE-2021-44709 Out-of-bounds Write vulnerability in Adobe products
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a heap overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3
2022-01-14 CVE-2021-44708 Out-of-bounds Write vulnerability in Adobe products
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a heap overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3