Vulnerabilities > Adobe > Acrobat Reader > 17.011.30080

DATE CVE VULNERABILITY TITLE RISK
2022-05-11 CVE-2022-28246 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
network
adobe CWE-125
4.3
2022-05-11 CVE-2022-28247 Uncontrolled Search Path Element vulnerability in Adobe products
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an uncontrolled search path vulnerability that could lead to local privilege escalation.
local
adobe CWE-427
4.4
2022-05-11 CVE-2022-28248 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
network
adobe CWE-125
4.3
2022-05-11 CVE-2022-28249 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
network
adobe CWE-125
4.3
2022-05-11 CVE-2022-28250 Use After Free vulnerability in Adobe products
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could lead to disclosure of sensitive memory.
network
adobe CWE-416
4.3
2022-05-11 CVE-2022-28251 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
network
adobe CWE-125
4.3
2022-05-11 CVE-2022-28252 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
network
adobe CWE-125
4.3
2022-05-11 CVE-2022-28253 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
network
adobe CWE-125
4.3
2022-05-11 CVE-2022-28254 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
network
adobe CWE-125
4.3
2022-05-11 CVE-2022-28255 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
network
adobe CWE-125
4.3