Vulnerabilities > Adobe > Critical

DATE CVE VULNERABILITY TITLE RISK
2024-02-15 CVE-2024-20719 Cross-site Scripting vulnerability in Adobe Commerce 2.4.4/2.4.5/2.4.6
Adobe Commerce versions 2.4.6-p3, 2.4.5-p5, 2.4.4-p6 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an admin attacker to inject malicious scripts into every admin page.
network
low complexity
adobe CWE-79
critical
9.1
2023-04-06 CVE-2023-28500 Deserialization of Untrusted Data vulnerability in Adobe Livecycle ES4
A Java insecure deserialization vulnerability in Adobe LiveCycle ES4 version 11.0 and earlier allows unauthenticated remote attackers to gain operating system code execution by submitting specially crafted Java serialized objects to a specific URL.
network
low complexity
adobe CWE-502
critical
9.8
2022-10-14 CVE-2022-35690 Out-of-bounds Write vulnerability in Adobe Coldfusion 2018/2021
Adobe ColdFusion versions Update 14 (and earlier) and Update 4 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.
network
low complexity
adobe CWE-787
critical
9.8
2022-08-16 CVE-2022-34256 Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by an Improper Authorization vulnerability that could result in Privilege escalation.
network
low complexity
adobe magento
critical
9.8
2022-01-13 CVE-2021-40722 XXE vulnerability in Adobe products
AEM Forms Cloud Service offering, as well as version 6.5.10.0 (and below) are affected by an XML External Entity (XXE) injection vulnerability that could be abused by an attacker to achieve RCE.
network
low complexity
adobe CWE-611
critical
9.8
2021-09-01 CVE-2021-36020 XML Injection (aka Blind XPath Injection) vulnerability in Adobe Commerce and Magento Open Source
Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an XML Injection vulnerability in the 'City' field.
network
low complexity
adobe CWE-91
critical
9.8
2020-09-10 CVE-2020-9732 Cross-site Scripting vulnerability in Adobe Experience Manager
The AEM Forms add-on for versions 6.5.5.0 (and below) and 6.4.8.2 (and below) are affected by a stored XSS vulnerability that allows users with 'Author' privileges to store malicious scripts in fields associated with the Sites component.
network
low complexity
adobe CWE-79
critical
9.0
2020-07-17 CVE-2020-9682 Link Following vulnerability in Adobe Creative Cloud Desktop Application
Adobe Creative Cloud Desktop Application versions 5.1 and earlier have a symlink vulnerability vulnerability.
network
low complexity
adobe CWE-59
critical
9.8
2020-07-17 CVE-2020-9671 Incorrect Permission Assignment for Critical Resource vulnerability in Adobe Creative Cloud Desktop Application
Adobe Creative Cloud Desktop Application versions 5.1 and earlier have an insecure file permissions vulnerability.
network
low complexity
adobe CWE-732
critical
9.8
2020-07-17 CVE-2020-9670 Link Following vulnerability in Adobe Creative Cloud Desktop Application
Adobe Creative Cloud Desktop Application versions 5.1 and earlier have a symlink vulnerability vulnerability.
network
low complexity
adobe CWE-59
critical
9.8