Vulnerabilities > Adobe > High

DATE CVE VULNERABILITY TITLE RISK
2023-12-13 CVE-2023-48633 Use After Free vulnerability in Adobe After Effects
Adobe After Effects versions 24.0.3 (and earlier) and 23.6.0 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-12-13 CVE-2023-48634 Unspecified vulnerability in Adobe After Effects
Adobe After Effects versions 24.0.3 (and earlier) and 23.6.0 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe
7.8
2023-12-13 CVE-2023-48639 Out-of-bounds Write vulnerability in Adobe Substance 3D Designer 12.4.0
Adobe Substance 3D Designer versions 13.0.0 (and earlier) and 13.1.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2023-12-13 CVE-2023-47063 Out-of-bounds Write vulnerability in Adobe Illustrator
Adobe Illustrator versions 28.0 (and earlier) and 27.9 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2023-12-13 CVE-2023-47074 Out-of-bounds Read vulnerability in Adobe Illustrator
Adobe Illustrator versions 28.0 (and earlier) and 27.9 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
local
low complexity
adobe CWE-125
7.8
2023-12-13 CVE-2023-47075 Use After Free vulnerability in Adobe Illustrator
Adobe Illustrator versions 28.0 (and earlier) and 27.9 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-11-17 CVE-2023-26347 Improper Access Control vulnerability in Adobe Coldfusion
Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass.
network
low complexity
adobe CWE-284
7.5
2023-11-17 CVE-2023-22272 Improper Input Validation vulnerability in Adobe Robohelp Server
Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Input Validation vulnerability that could lead to information disclosure by an unauthenticated attacker.
network
low complexity
adobe CWE-20
7.5
2023-11-17 CVE-2023-22273 Path Traversal vulnerability in Adobe Robohelp Server
Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could lead to Remote Code Execution by an admin authenticated attacker.
network
low complexity
adobe CWE-22
7.2
2023-11-17 CVE-2023-22274 XXE vulnerability in Adobe Robohelp Server
Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Restriction of XML External Entity Reference ('XXE') vulnerability that could lead to information disclosure by an unauthenticated attacker.
network
low complexity
adobe CWE-611
7.5