Vulnerabilities > Adobe > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-02-16 CVE-2022-23196 Out-of-bounds Read vulnerability in Adobe Illustrator
Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
network
adobe CWE-125
4.3
2022-02-16 CVE-2022-23197 Out-of-bounds Read vulnerability in Adobe Illustrator
Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
network
adobe CWE-125
4.3
2022-02-16 CVE-2022-23198 NULL Pointer Dereference vulnerability in Adobe Illustrator
Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlier) are affected by a Null pointer dereference vulnerability.
network
adobe CWE-476
4.3
2022-02-16 CVE-2022-23199 NULL Pointer Dereference vulnerability in Adobe Illustrator
Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlier) are affected by a Null pointer dereference vulnerability.
network
adobe CWE-476
4.3
2022-02-16 CVE-2022-23202 Uncontrolled Search Path Element vulnerability in Adobe Creative Cloud Desktop Application 2.4/2.5/2.7.0.13
Adobe Creative Cloud Desktop version 2.7.0.13 (and earlier) is affected by an Uncontrolled Search Path Element vulnerability that could result in arbitrary code execution in the context of the current user.
network
high complexity
adobe CWE-427
5.1
2022-02-16 CVE-2022-23203 Classic Buffer Overflow vulnerability in Adobe Photoshop
Adobe Photoshop versions 22.5.4 (and earlier) and 23.1 (and earlier) are affected by a buffer overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-120
6.8
2022-02-16 CVE-2022-23204 Out-of-bounds Read vulnerability in Adobe Premiere Rush
Adobe Premiere Rush versions 2.0 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
network
adobe CWE-125
4.3
2022-01-14 CVE-2021-43752 Out-of-bounds Read vulnerability in Adobe Illustrator
Adobe Illustrator versions 25.4.2 (and earlier) and 26.0.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
network
adobe CWE-125
4.3
2022-01-14 CVE-2021-44700 Out-of-bounds Read vulnerability in Adobe Illustrator
Adobe Illustrator versions 25.4.2 (and earlier) and 26.0.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2022-01-14 CVE-2021-44702 Information Exposure vulnerability in Adobe products
Acrobat Reader DC ActiveX Control versions 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an Information Disclosure vulnerability.
network
low complexity
adobe CWE-200
4.3