Vulnerabilities > Adobe > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-06-13 CVE-2024-34113 Inadequate Encryption Strength vulnerability in Adobe Coldfusion 2021/2023
ColdFusion versions 2023u7, 2021u13 and earlier are affected by a Weak Cryptography for Passwords vulnerability that could result in a security feature bypass.
local
low complexity
adobe CWE-326
5.5
2024-06-13 CVE-2024-34130 Incorrect Authorization vulnerability in Adobe Acrobat Reader 20.6.0/20.6.2/20.9.0
Acrobat Mobile Sign Android versions 24.4.2.33155 and earlier are affected by an Incorrect Authorization vulnerability that could result in a Security feature bypass.
local
low complexity
adobe CWE-863
5.5
2024-06-13 CVE-2024-30278 Out-of-bounds Read vulnerability in Adobe Media Encoder
Media Encoder versions 23.6.5, 24.3 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2024-06-13 CVE-2024-30276 Out-of-bounds Read vulnerability in Adobe Audition
Audition versions 24.2, 23.6.4 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2024-06-13 CVE-2024-30285 NULL Pointer Dereference vulnerability in Adobe Audition
Audition versions 24.2, 23.6.4 and earlier are affected by a NULL Pointer Dereference vulnerability that could result in an application denial-of-service condition.
local
low complexity
adobe CWE-476
5.5
2024-06-13 CVE-2024-34105 Cross-site Scripting vulnerability in Adobe Commerce and Magento
Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an admin attacker to inject malicious scripts into vulnerable form fields.
network
low complexity
adobe CWE-79
4.8
2024-06-13 CVE-2024-34106 Incorrect Authorization vulnerability in Adobe Commerce and Magento
Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass.
network
low complexity
adobe CWE-863
5.3
2024-06-13 CVE-2024-34119 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.
network
low complexity
adobe CWE-79
5.4
2024-06-13 CVE-2024-34120 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.
network
low complexity
adobe CWE-79
5.4
2024-06-13 CVE-2024-36141 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields.
network
low complexity
adobe CWE-79
5.4