Vulnerabilities > Adobe > High

DATE CVE VULNERABILITY TITLE RISK
2023-08-10 CVE-2023-38226 Access of Uninitialized Pointer vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-824
7.8
2023-08-10 CVE-2023-38227 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-08-10 CVE-2023-38228 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-08-10 CVE-2023-38229 Out-of-bounds Read vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-125
7.8
2023-08-10 CVE-2023-38231 Out-of-bounds Write vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2023-08-10 CVE-2023-38233 Out-of-bounds Write vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2023-08-10 CVE-2023-38234 Access of Uninitialized Pointer vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-824
7.8
2023-08-10 CVE-2023-38246 Access of Uninitialized Pointer vulnerability in Adobe products
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-824
7.8
2023-08-09 CVE-2023-38211 Use After Free vulnerability in Adobe Dimension
Adobe Dimension version 3.4.9 is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-08-09 CVE-2023-38212 Heap-based Buffer Overflow vulnerability in Adobe Dimension
Adobe Dimension version 3.4.9 is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-122
7.8