
CVE-2025-27173 – Substance3D - Modeler | Heap-based Buffer Overflow (CWE-122)
https://notcve.org/view.php?id=CVE-2025-27173
11 Mar 2025 — Substance3D - Modeler versions 1.15.0 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/substance3d-modeler/apsb25-21.html • CWE-122: Heap-based Buffer Overflow •

CVE-2025-2207 – aitangbao springboot-manager dept cross site scripting
https://notcve.org/view.php?id=CVE-2025-2207
11 Mar 2025 — A vulnerability classified as problematic was found in aitangbao springboot-manager 3.0. This vulnerability affects unknown code of the file /sys/dept. The manipulation of the argument name leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. • https://github.com/uglory-gll/javasec/blob/main/spring-manage.md • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVE-2025-2206 – aitangbao springboot-manager permission cross site scripting
https://notcve.org/view.php?id=CVE-2025-2206
11 Mar 2025 — A vulnerability classified as problematic has been found in aitangbao springboot-manager 3.0. This affects an unknown part of the file /sys/permission. The manipulation of the argument name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. • https://github.com/uglory-gll/javasec/blob/main/spring-manage.md • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVE-2025-27158 – Acrobat Reader | Access of Uninitialized Pointer (CWE-824)
https://notcve.org/view.php?id=CVE-2025-27158
11 Mar 2025 — Acrobat Reader versions 24.001.30225, 20.005.30748, 25.001.20428 and earlier are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/acrobat/apsb25-14.html • CWE-824: Access of Uninitialized Pointer •

CVE-2025-27174 – Acrobat Reader | Use After Free (CWE-416)
https://notcve.org/view.php?id=CVE-2025-27174
11 Mar 2025 — Acrobat Reader versions 24.001.30225, 20.005.30748, 25.001.20428 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/acrobat/apsb25-14.html • CWE-416: Use After Free •

CVE-2025-27162 – Acrobat Reader | Access of Uninitialized Pointer (CWE-824)
https://notcve.org/view.php?id=CVE-2025-27162
11 Mar 2025 — Acrobat Reader versions 24.001.30225, 20.005.30748, 25.001.20428 and earlier are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/acrobat/apsb25-14.html • CWE-824: Access of Uninitialized Pointer •

CVE-2025-27160 – Acrobat Reader | Use After Free (CWE-416)
https://notcve.org/view.php?id=CVE-2025-27160
11 Mar 2025 — Acrobat Reader versions 24.001.30225, 20.005.30748, 25.001.20428 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/acrobat/apsb25-14.html • CWE-416: Use After Free •

CVE-2025-27159 – Acrobat Reader | Use After Free (CWE-416)
https://notcve.org/view.php?id=CVE-2025-27159
11 Mar 2025 — Acrobat Reader versions 24.001.30225, 20.005.30748, 25.001.20428 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/acrobat/apsb25-14.html • CWE-416: Use After Free •

CVE-2025-27169 – Illustrator | Out-of-bounds Write (CWE-787)
https://notcve.org/view.php?id=CVE-2025-27169
11 Mar 2025 — Illustrator versions 29.2.1, 28.7.4 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/illustrator/apsb25-17.html • CWE-787: Out-of-bounds Write •

CVE-2025-27168 – Illustrator | Stack-based Buffer Overflow (CWE-121)
https://notcve.org/view.php?id=CVE-2025-27168
11 Mar 2025 — Illustrator versions 29.2.1, 28.7.4 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/illustrator/apsb25-17.html • CWE-121: Stack-based Buffer Overflow •