Filtered by vendor Adobe Subscriptions
Total 5695 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-3737 1 Adobe 1 Framemaker 2024-08-04 8.8 High
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3731 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-04 8.8 High
Adobe Framemaker versions 2019.0.4 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3724 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-04 8.8 High
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3732 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-04 8.8 High
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3721 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-04 8.8 High
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3712 2 Adobe, Microsoft 2 Illustrator Cc, Windows 2024-08-04 7.8 High
Adobe Illustrator CC versions 24.0 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3739 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-04 8.8 High
Adobe Framemaker versions 2019.0.4 and below have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3714 2 Adobe, Microsoft 2 Illustrator Cc, Windows 2024-08-04 7.8 High
Adobe Illustrator CC versions 24.0 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3730 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-04 8.8 High
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3710 2 Adobe, Microsoft 2 Illustrator Cc, Windows 2024-08-04 7.8 High
Adobe Illustrator CC versions 24.0 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3729 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-04 8.8 High
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3711 2 Adobe, Microsoft 2 Illustrator Cc, Windows 2024-08-04 7.8 High
Adobe Illustrator CC versions 24.0 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3733 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-04 8.8 High
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2021-44696 3 Adobe, Apple, Microsoft 3 Prelude, Macos, Windows 2024-08-04 3.3 Low
Adobe Prelude version 22.1.1 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious JPEG file.
CVE-2021-44189 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2024-08-04 3.3 Low
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an Use-After-Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-44191 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2024-08-04 3.3 Low
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-44190 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2024-08-04 3.3 Low
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-44193 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2024-08-04 3.3 Low
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-44194 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2024-08-04 3.3 Low
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-44195 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2024-08-04 3.3 Low
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.