Vulnerabilities > Adobe > Acrobat > 20.001.30010

DATE CVE VULNERABILITY TITLE RISK
2023-09-07 CVE-2021-40723 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2023-09-06 CVE-2021-21088 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use After Free vulnerability.
local
low complexity
adobe CWE-416
7.8
2023-09-06 CVE-2021-28644 Path Traversal vulnerability in Adobe products
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Path traversal vulnerability.
local
low complexity
adobe CWE-22
7.8
2023-09-06 CVE-2021-35980 Path Traversal vulnerability in Adobe products
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Path traversal vulnerability.
local
low complexity
adobe CWE-22
7.8
2023-09-06 CVE-2021-39859 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-416
5.5
2023-08-10 CVE-2023-29299 Untrusted Search Path vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Untrusted Search Path vulnerability that could lead to Application denial-of-service.
local
high complexity
adobe CWE-426
4.7
2023-08-10 CVE-2023-29303 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-416
5.5
2023-08-10 CVE-2023-29320 Unspecified vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Violation of Secure Design Principles vulnerability that could result in arbitrary code execution in the context of the current user by bypassing the API blacklisting feature.
local
low complexity
adobe
7.8
2023-08-10 CVE-2023-38222 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-08-10 CVE-2023-38223 Access of Uninitialized Pointer vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Access of Uninitialized Pointer that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-824
7.8