Vulnerabilities > Adobe > Critical

DATE CVE VULNERABILITY TITLE RISK
2022-05-11 CVE-2022-28240 Use After Free vulnerability in Adobe products
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-416
critical
9.3
2022-05-11 CVE-2022-28239 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
network
adobe CWE-125
critical
9.3
2022-05-11 CVE-2022-28234 Out-of-bounds Write vulnerability in Adobe products
Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) is affected by a heap-based buffer overflow vulnerability due to insecure handling of a crafted .pdf file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3
2022-05-06 CVE-2022-27783 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects versions 22.2.1 (and earlier) and 18.4.5 (and earlier) are affected by a stack overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3
2022-03-11 CVE-2022-24097 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects versions 22.2 (and earlier) and 18.4.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3
2022-03-11 CVE-2022-24096 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects versions 22.2 (and earlier) and 18.4.4 (and earlier) are affected by an Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3
2022-03-11 CVE-2022-24095 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects versions 22.2 (and earlier) and 18.4.4 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3
2022-03-11 CVE-2022-24094 Out-of-bounds Write vulnerability in Adobe After Effects
Adobe After Effects versions 22.2 (and earlier) and 18.4.4 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3
2022-03-11 CVE-2022-23187 Classic Buffer Overflow vulnerability in Adobe Illustrator
Adobe Illustrator version 26.0.3 (and earlier) is affected by a buffer overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-120
critical
9.3
2022-02-16 CVE-2022-24086 Improper Input Validation vulnerability in multiple products
Adobe Commerce versions 2.4.3-p1 (and earlier) and 2.3.7-p2 (and earlier) are affected by an improper input validation vulnerability during the checkout process.
network
low complexity
adobe magento CWE-20
critical
10.0