Vulnerabilities > Adobe > Acrobat Reader > 20.001.30020

DATE CVE VULNERABILITY TITLE RISK
2023-08-10 CVE-2023-38222 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-08-10 CVE-2023-38223 Access of Uninitialized Pointer vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Access of Uninitialized Pointer that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-824
7.8
2023-08-10 CVE-2023-38224 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-08-10 CVE-2023-38225 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-08-10 CVE-2023-38226 Access of Uninitialized Pointer vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-824
7.8
2023-08-10 CVE-2023-38227 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-08-10 CVE-2023-38228 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-08-10 CVE-2023-38229 Out-of-bounds Read vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-125
7.8
2023-08-10 CVE-2023-38230 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use-After-Free vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-416
5.5
2023-08-10 CVE-2023-38231 Out-of-bounds Write vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8