Vulnerabilities > Adobe > High

DATE CVE VULNERABILITY TITLE RISK
2023-09-07 CVE-2021-43753 Use After Free vulnerability in Adobe Lightroom
Adobe Lightroom versions 4.4 (and earlier) are affected by a use-after-free vulnerability in the processing of parsing TIF files that could result in privilege escalation.
local
low complexity
adobe CWE-416
7.8
2023-09-07 CVE-2021-44188 Out-of-bounds Read vulnerability in Adobe After Effects
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability which could result in a read past the end of an allocated memory structure.
local
low complexity
adobe CWE-125
7.8
2023-09-06 CVE-2021-21088 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use After Free vulnerability.
local
low complexity
adobe CWE-416
7.8
2023-09-06 CVE-2021-28644 Path Traversal vulnerability in Adobe products
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Path traversal vulnerability.
local
low complexity
adobe CWE-22
7.8
2023-09-06 CVE-2021-35980 Path Traversal vulnerability in Adobe products
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Path traversal vulnerability.
local
low complexity
adobe CWE-22
7.8
2023-08-10 CVE-2023-29320 Unspecified vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Violation of Secure Design Principles vulnerability that could result in arbitrary code execution in the context of the current user by bypassing the API blacklisting feature.
local
low complexity
adobe
7.8
2023-08-10 CVE-2023-38222 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-08-10 CVE-2023-38223 Access of Uninitialized Pointer vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Access of Uninitialized Pointer that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-824
7.8
2023-08-10 CVE-2023-38224 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-08-10 CVE-2023-38225 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8