![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-35668 – Adobe Acrobat Reader Improper Input Validation Memory leak
https://notcve.org/view.php?id=CVE-2022-35668
11 Aug 2022 — Adobe Acrobat Reader versions 22.001.20169 (and earlier), 20.005.30362 (and earlier) and 17.012.30249 (and earlier) are affected by an Improper Input Validation vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Acrobat Reader versiones 22.001.20169 (y anteriores), 20.005.30362 (y anteriores) y 17.012.30249 (y ... • https://helpx.adobe.com/security/products/acrobat/apsb22-39.html • CWE-20: Improper Input Validation •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-35678 – Adobe Acrobat Reader DC Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-35678
11 Aug 2022 — Adobe Acrobat Reader versions 22.001.20169 (and earlier), 20.005.30362 (and earlier) and 17.012.30249 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Acrobat Reader versiones 22.001.20169 (y anteriores), 20.005.30362 (y anteriores) y 17.012.30249 (y anterio... • https://helpx.adobe.com/security/products/acrobat/apsb22-39.html • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-35667 – Adobe Acrobat Reader DC Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-35667
11 Aug 2022 — Adobe Acrobat Reader versions 22.001.20169 (and earlier), 20.005.30362 (and earlier) and 17.012.30249 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Acrobat Reader versiones 22.001.20169 (y anteriores), 20.005.30362 (y anteriores) y 17.012.30249 (y anteriores), están afectadas por una vulnerabilidad de es... • https://helpx.adobe.com/security/products/acrobat/apsb22-39.html • CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-35665 – Adobe Acrobat Reader Use-After-Free Arbitrary Code Execution
https://notcve.org/view.php?id=CVE-2022-35665
11 Aug 2022 — Adobe Acrobat Reader versions 22.001.20169 (and earlier), 20.005.30362 (and earlier) and 17.012.30249 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Acrobat Reader versiones 22.001.20169 (y anteriores), 20.005.30362 (y anteriores) y 17.012.30249 (y anteriores), están afectadas por una vulnerabilidad de Uso de M... • https://helpx.adobe.com/security/products/acrobat/apsb22-39.html • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-35670 – Adobe Acrobat Reader Use-After-Free Memory leak
https://notcve.org/view.php?id=CVE-2022-35670
11 Aug 2022 — Adobe Acrobat Reader versions 22.001.20169 (and earlier), 20.005.30362 (and earlier) and 17.012.30249 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Acrobat Reader versiones 22.001.20169 (y anteriores), 20.005.30362 (y anteriores) y 17.012.30249 (y anteriores),... • https://helpx.adobe.com/security/products/acrobat/apsb22-39.html • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-35672 – Adobe Acrobat Reader DC Font Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-35672
27 Jul 2022 — Adobe Acrobat Reader version 22.001.20085 (and earlier), 20.005.30314 (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Acrobat Reader versiones 22.001.20085 ... • https://helpx.adobe.com/security/products/acrobat/apsb22-16.html • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-35669 – Adobe Acrobat Reader DC Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-35669
27 Jul 2022 — Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 20.005.30334 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat Reader versiones 22.001.20142 (y anteriores), 20.005.30334 (y anteriores) y 20.005.30334 (y anteriores), están ... • https://helpx.adobe.com/security/products/acrobat/apsb22-32.html • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-34230 – Adobe Acrobat Reader Use After Free could lead to Arbitrary code execution
https://notcve.org/view.php?id=CVE-2022-34230
15 Jul 2022 — Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Acrobat Reader versiones 22.001.20142 (y anteriores), 20.005.30334 (y anteriores) y 17.012.30229 (y anteriores), están afectadas por una vulnerabilidad de Uso de M... • https://helpx.adobe.com/security/products/acrobat/apsb22-32.html • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-34221 – Adobe Acrobat Reader Type Confusion vulnerability could lead to Arbitrary code execution
https://notcve.org/view.php?id=CVE-2022-34221
15 Jul 2022 — Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an Access of Resource Using Incompatible Type ('Type Confusion') vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Acrobat Reader versiones 22.001.20142 (y anteriores), 20.005.30334 (y anteriores) y 17.012.30229 (y anteriores), es... • https://helpx.adobe.com/security/products/acrobat/apsb22-32.html • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-34222 – Adobe Acrobat Reader DC query Out-Of-Bounds Read Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-34222
13 Jul 2022 — Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Acrobat Reader versiones 22.001.20142... • https://helpx.adobe.com/security/products/acrobat/apsb22-32.html • CWE-125: Out-of-bounds Read •