
CVE-2022-34225 – Adobe Acrobat Reader DC AcroForm exportValues Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-34225
13 Jul 2022 — Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Acrobat Reader versiones 22.001.20142 (y anteriores), 20.005.30334 (y anteriores) y 17.012.30229 (y anteriores), están afectadas por una vulnerabilidad de Uso de M... • https://helpx.adobe.com/security/products/acrobat/apsb22-32.html • CWE-416: Use After Free •

CVE-2022-34226 – Adobe Acrobat Reader DC PDF Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-34226
13 Jul 2022 — Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Acrobat Reader versiones 22.001.20142... • https://helpx.adobe.com/security/products/acrobat/apsb22-32.html • CWE-125: Out-of-bounds Read •

CVE-2022-34228 – Adobe Acrobat Reader DC Font Parsing Uninitialized Variable Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-34228
13 Jul 2022 — Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Acrobat Reader versiones 22.001.20142 (y anteriores), 20.005.30334 (y anteriores) y 17.012.30229 (y anteriores), están afectadas por una vulnerab... • https://helpx.adobe.com/security/products/acrobat/apsb22-32.html • CWE-824: Access of Uninitialized Pointer •

CVE-2022-34229 – Adobe Acrobat Reader DC AcroForm rect Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-34229
13 Jul 2022 — Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Acrobat Reader versiones 22.001.20142 (y anteriores), 20.005.30334 (y anteriores) y 17.012.30229 (y anteriores), están afectadas por una vulnerabilidad de Uso de M... • https://helpx.adobe.com/security/products/acrobat/apsb22-32.html • CWE-416: Use After Free •

CVE-2022-34232 – Adobe Acrobat Reader DC Annotation print Use-After-Free Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-34232
13 Jul 2022 — Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Acrobat Reader versiones 22.001.20142 (y anteriores), 20.005.30334 (y anteriores) y 17.012.30229 (y anteriores),... • https://helpx.adobe.com/security/products/acrobat/apsb22-32.html • CWE-416: Use After Free •

CVE-2022-34233 – Adobe Acrobat Reader DC Doc print Use-After-Free Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-34233
13 Jul 2022 — Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Acrobat Reader versiones 22.001.20142 (y anteriores), 20.005.30334 (y anteriores) y 17.012.30229 (y anteriores),... • https://helpx.adobe.com/security/products/acrobat/apsb22-32.html • CWE-416: Use After Free •

CVE-2022-34234 – Adobe Acrobat Reader DC Doc printWithParams Use-After-Free Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-34234
13 Jul 2022 — Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Acrobat Reader versiones 22.001.20142 (y anteriores), 20.005.30334 (y anteriores) y 17.012.30229 (y anteriores),... • https://helpx.adobe.com/security/products/acrobat/apsb22-32.html • CWE-416: Use After Free •

CVE-2022-34236 – Adobe Acrobat Reader DC Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-34236
13 Jul 2022 — Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Acrobat Reader versiones 22.001.20142 (y anteriores), 20.005.30334 (y anteriores) y 17.012.30229 (y anterio... • https://helpx.adobe.com/security/products/acrobat/apsb22-32.html • CWE-125: Out-of-bounds Read •

CVE-2022-34237 – Adobe Acrobat Reader DC Font Parsing Use-After-Free Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-34237
13 Jul 2022 — Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.. Adobe Acrobat Reader versiones 22.001.20142 (y anteriores), 20.005.30334 (y anteriores) y 17.012.30229 (y anteriores)... • https://helpx.adobe.com/security/products/acrobat/apsb22-32.html • CWE-416: Use After Free •

CVE-2022-34239 – Adobe Acrobat Reader DC Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-34239
13 Jul 2022 — Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Acrobat Reader versiones 22.001.20142 (y anteriores), 20.005.30334 (y anteriores) y 17.012.30229 (y anterio... • https://helpx.adobe.com/security/products/acrobat/apsb22-32.html • CWE-125: Out-of-bounds Read •