Vulnerabilities > Adobe > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-02-15 CVE-2024-20734 Use After Free vulnerability in Adobe products
Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-416
5.5
2024-02-15 CVE-2024-20735 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2024-02-15 CVE-2024-20736 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2024-02-15 CVE-2024-20747 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2024-02-15 CVE-2024-20748 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2024-02-15 CVE-2024-20749 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2024-02-15 CVE-2024-20722 Out-of-bounds Read vulnerability in Adobe Substance 3D Painter
Substance3D - Painter versions 9.1.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2024-02-15 CVE-2024-20724 Out-of-bounds Read vulnerability in Adobe Substance 3D Painter
Substance3D - Painter versions 9.1.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2024-02-15 CVE-2024-20725 Out-of-bounds Read vulnerability in Adobe Substance 3D Painter
Substance3D - Painter versions 9.1.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2024-01-18 CVE-2023-51463 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.5.18 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability.
network
low complexity
adobe CWE-79
5.4