Vulnerabilities > Adobe > High

DATE CVE VULNERABILITY TITLE RISK
2023-10-13 CVE-2023-38220 Improper Authorization vulnerability in Adobe Commerce and Magento
Adobe Commerce versions 2.4.7-beta1 (and earlier), 2.4.6-p2 (and earlier), 2.4.5-p4 (and earlier) and 2.4.4-p5 (and earlier) are affected by an Improper Authorization vulnerability that could lead in a security feature bypass in a way that an attacker could access unauthorised data.
network
low complexity
adobe CWE-285
7.5
2023-10-11 CVE-2023-26370 Access of Uninitialized Pointer vulnerability in Adobe Photoshop 2022, Photoshop 2023 and Photoshop 2024
Adobe Photoshop versions 23.5.5 (and earlier) and 24.7 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-824
7.8
2023-09-14 CVE-2023-38205 Unspecified vulnerability in Adobe Coldfusion 2018/2021/2023
Adobe ColdFusion versions 2018u18 (and earlier), 2021u8 (and earlier) and 2023u2 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass.
network
low complexity
adobe
7.5
2023-09-13 CVE-2023-26369 Out-of-bounds Write vulnerability in Adobe products
Acrobat Reader versions 23.003.20284 (and earlier), 20.005.30516 (and earlier) and 20.005.30514 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2023-09-12 CVE-2022-24093 Improper Input Validation vulnerability in Adobe Commerce and Magento Open Source
Adobe Commerce versions 2.4.3-p1 (and earlier) and 2.3.7-p2 (and earlier) are affected by an improper input validation vulnerability.
network
low complexity
adobe CWE-20
7.2
2023-09-11 CVE-2019-16470 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat Reader versions 2019.021.20056 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2023-09-11 CVE-2019-16471 Use After Free vulnerability in Adobe Acrobat DC
Adobe Acrobat Reader versions 2019.021.20056 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-09-11 CVE-2022-28831 Out-of-bounds Write vulnerability in Adobe Indesign
Adobe InDesign versions 17.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2023-09-11 CVE-2022-28832 Out-of-bounds Read vulnerability in Adobe Indesign
Adobe InDesign versions 17.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
local
low complexity
adobe CWE-125
7.8
2023-09-11 CVE-2022-28833 Out-of-bounds Write vulnerability in Adobe Indesign
Adobe InDesign versions 17.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8