Vulnerabilities > Adobe > Illustrator > 27.9

DATE CVE VULNERABILITY TITLE RISK
2023-12-13 CVE-2023-47063 Out-of-bounds Write vulnerability in Adobe Illustrator
Adobe Illustrator versions 28.0 (and earlier) and 27.9 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2023-12-13 CVE-2023-47074 Out-of-bounds Read vulnerability in Adobe Illustrator
Adobe Illustrator versions 28.0 (and earlier) and 27.9 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
local
low complexity
adobe CWE-125
7.8
2023-12-13 CVE-2023-47075 Use After Free vulnerability in Adobe Illustrator
Adobe Illustrator versions 28.0 (and earlier) and 27.9 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8