Vulnerabilities > Adobe > Acrobat Reader > High

DATE CVE VULNERABILITY TITLE RISK
2023-11-16 CVE-2023-44365 Access of Uninitialized Pointer vulnerability in Adobe products
Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-824
7.8
2023-11-16 CVE-2023-44366 Out-of-bounds Write vulnerability in Adobe products
Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2023-11-16 CVE-2023-44367 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-11-16 CVE-2023-44371 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-11-16 CVE-2023-44372 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-09-13 CVE-2023-26369 Out-of-bounds Write vulnerability in Adobe products
Acrobat Reader versions 23.003.20284 (and earlier), 20.005.30516 (and earlier) and 20.005.30514 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2023-09-11 CVE-2022-34224 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-09-11 CVE-2022-34227 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-09-06 CVE-2021-21088 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use After Free vulnerability.
local
low complexity
adobe CWE-416
7.8
2023-09-06 CVE-2021-28644 Path Traversal vulnerability in Adobe products
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Path traversal vulnerability.
local
low complexity
adobe CWE-22
7.8