
CVE-2025-27161 – Acrobat Reader | Out-of-bounds Read (CWE-125)
https://notcve.org/view.php?id=CVE-2025-27161
11 Mar 2025 — Acrobat Reader versions 24.001.30225, 20.005.30748, 25.001.20428 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/acrobat/apsb25-14.html • CWE-125: Out-of-bounds Read •

CVE-2025-27164 – Acrobat Reader | Out-of-bounds Read (CWE-125)
https://notcve.org/view.php?id=CVE-2025-27164
11 Mar 2025 — Acrobat Reader versions 24.001.30225, 20.005.30748, 25.001.20428 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/acrobat/apsb25-14.html • CWE-125: Out-of-bounds Read •

CVE-2025-27174 – Acrobat Reader | Use After Free (CWE-416)
https://notcve.org/view.php?id=CVE-2025-27174
11 Mar 2025 — Acrobat Reader versions 24.001.30225, 20.005.30748, 25.001.20428 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Reader DC. User interaction is required to exploit this vulnerability in that the target must vi... • https://helpx.adobe.com/security/products/acrobat/apsb25-14.html • CWE-416: Use After Free •

CVE-2025-27162 – Acrobat Reader | Access of Uninitialized Pointer (CWE-824)
https://notcve.org/view.php?id=CVE-2025-27162
11 Mar 2025 — Acrobat Reader versions 24.001.30225, 20.005.30748, 25.001.20428 and earlier are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Reader DC. User interaction is required to exploit this vulnerability in that ... • https://helpx.adobe.com/security/products/acrobat/apsb25-14.html • CWE-824: Access of Uninitialized Pointer •

CVE-2025-27160 – Acrobat Reader | Use After Free (CWE-416)
https://notcve.org/view.php?id=CVE-2025-27160
11 Mar 2025 — Acrobat Reader versions 24.001.30225, 20.005.30748, 25.001.20428 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Reader DC. User interaction is required to exploit this vulnerability in that the target must vi... • https://helpx.adobe.com/security/products/acrobat/apsb25-14.html • CWE-416: Use After Free •

CVE-2025-27159 – Acrobat Reader | Use After Free (CWE-416)
https://notcve.org/view.php?id=CVE-2025-27159
11 Mar 2025 — Acrobat Reader versions 24.001.30225, 20.005.30748, 25.001.20428 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Reader DC. User interaction is required to exploit this vulnerability in that the target must vi... • https://helpx.adobe.com/security/products/acrobat/apsb25-14.html • CWE-416: Use After Free •

CVE-2025-27163 – Acrobat Reader | Out-of-bounds Read (CWE-125)
https://notcve.org/view.php?id=CVE-2025-27163
11 Mar 2025 — Acrobat Reader versions 24.001.30225, 20.005.30748, 25.001.20428 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/acrobat/apsb25-14.html • CWE-125: Out-of-bounds Read •

CVE-2025-27169 – Illustrator | Out-of-bounds Write (CWE-787)
https://notcve.org/view.php?id=CVE-2025-27169
11 Mar 2025 — Illustrator versions 29.2.1, 28.7.4 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/illustrator/apsb25-17.html • CWE-787: Out-of-bounds Write •

CVE-2025-27167 – Illustrator | Untrusted Search Path (CWE-426)
https://notcve.org/view.php?id=CVE-2025-27167
11 Mar 2025 — Illustrator versions 29.2.1, 28.7.4 and earlier are affected by an Untrusted Search Path vulnerability that might allow attackers to execute their own programs, access unauthorized data files, or modify configuration in unexpected ways. If the application uses a search path to locate critical resources such as programs, then an attacker could modify that search path to point to a malicious program, which the targeted application would then execute. The problem extends to any type of critical resource that t... • https://helpx.adobe.com/security/products/illustrator/apsb25-17.html • CWE-426: Untrusted Search Path •

CVE-2025-27170 – Illustrator | NULL Pointer Dereference (CWE-476)
https://notcve.org/view.php?id=CVE-2025-27170
11 Mar 2025 — Illustrator versions 29.2.1, 28.7.4 and earlier are affected by a NULL Pointer Dereference vulnerability that could result in an application denial-of-service. An attacker could exploit this vulnerability to crash the application, leading to a denial of service condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/illustrator/apsb25-17.html • CWE-476: NULL Pointer Dereference •