Adobe Latest Vulnerabilities

November 22

CVE-2024-52998
AdobeSubstance 3d Stager5.5MEDIUM

November 21

CVE-2024-49529
AdobeIndesign5.5MEDIUM

November 12

CVE-2024-49510
AdobeIndesign5.5MEDIUM

CVE-2024-49508
AdobeIndesign7.8HIGH

CVE-2024-49511
AdobeIndesign5.5MEDIUM

CVE-2024-49507
AdobeIndesign7.8HIGH

CVE-2024-49512
AdobeIndesign5.5MEDIUM

CVE-2024-49509
AdobeIndesign7.8HIGH

CVE-2024-47439
AdobeSubstance 3d Painter5.5MEDIUM

CVE-2024-47433
AdobeSubstance 3d Painter7.8HIGH

CVE-2024-47430
AdobeSubstance 3d Painter7.8HIGH

CVE-2024-47437
AdobeSubstance 3d Painter5.5MEDIUM

Substance3D - Painter | Double Free (CWE-415)

CVE-2024-47426
AdobeSubstance3d - Painter7.8HIGH

CVE-2024-47435
AdobeSubstance 3d Painter5.5MEDIUM

Substance3D - Painter | Out-of-bounds Write (CWE-787)

CVE-2024-49519
AdobeSubstance3d - Painter7.8HIGH

CVE-2024-47428
AdobeSubstance 3d Painter7.8HIGH

CVE-2024-49517
AdobeSubstance 3d Painter7.8HIGH

CVE-2024-47440
AdobeSubstance 3d Painter5.5MEDIUM

CVE-2024-49516
AdobeSubstance 3d Painter7.8HIGH

CVE-2024-47438
AdobeSubstance 3d Painter5.5MEDIUM

CVE-2024-47431
AdobeSubstance 3d Painter7.8HIGH

CVE-2024-47436
AdobeSubstance 3d Painter5.5MEDIUM

CVE-2024-49520
AdobeSubstance 3d Painter7.8HIGH

Substance3D - Painter | Heap-based Buffer Overflow (CWE-122)

CVE-2024-49525
AdobeSubstance3d - Painter7.8HIGH

CVE-2024-49518
AdobeSubstance 3d Painter7.8HIGH

CVE-2024-47432
AdobeSubstance 3d Painter7.8HIGH

Substance3D - Painter | Out-of-bounds Write (CWE-787)

CVE-2024-47427
AdobeSubstance3d - Painter7.8HIGH

CVE-2024-49515
AdobeSubstance 3d Painter7.8HIGH

CVE-2024-47429
AdobeSubstance 3d Painter7.8HIGH

CVE-2024-47434
AdobeSubstance 3d Painter7.8HIGH

CVE-2024-47458
AdobeBridge5.5MEDIUM

CVE-2024-47451
AdobeIllustrator7.8HIGH

CVE-2024-47457
AdobeIllustrator5.5MEDIUM

CVE-2024-47444
AdobeAfter Effects5.5MEDIUM

CVE-2024-45114
AdobeIllustrator7.8HIGH

After Effects | Out-of-bounds Write (CWE-787)

CVE-2024-47442
AdobeAfter Effects7.8HIGH

After Effects | Out-of-bounds Write (CWE-787)

CVE-2024-47441
AdobeAfter Effects7.8HIGH

CVE-2024-47456
AdobeIllustrator5.5MEDIUM

CVE-2024-45147
AdobeBridge5.5MEDIUM

CVE-2024-47445
AdobeAfter Effects5.5MEDIUM

CVE-2024-47453
AdobeIllustrator5.5MEDIUM

CVE-2024-47450
AdobeIllustrator7.8HIGH

After Effects | Out-of-bounds Write (CWE-787)

CVE-2024-47443
AdobeAfter Effects7.8HIGH

CVE-2024-47446
AdobeAfter Effects5.5MEDIUM

CVE-2024-47449
AdobeAudition5.5MEDIUM

CVE-2024-47455
AdobeIllustrator5.5MEDIUM

CVE-2024-47454
AdobeIllustrator5.5MEDIUM

CVE-2024-47452
AdobeIllustrator7.8HIGH

CVE-2024-49526
AdobeAnimate7.8HIGH

CVE-2024-49521
AdobeCommerce7.7HIGH

CVE-2024-49514
AdobePhotoshop7.8HIGH

CVE-2024-49528
AdobeAnimate7.8HIGH

CVE-2024-49527
AdobeAnimate5.5MEDIUM

November 7

Adobe Experience Manager | Cross-site Scripting (Stored XSS) (CWE-79)

CVE-2024-49523
AdobeAdobe Experience Manager5.4MEDIUM

Adobe Experience Manager | Cross-site Scripting (DOM-based XSS) (CWE-79)

CVE-2024-49524
AdobeAdobe Experience Manager5.4MEDIUM

November 5

Substance3D - Painter | Out-of-bounds Write (CWE-787)

CVE-2024-49522
AdobeSubstance3d - Painter7.8HIGH

October 17

NULL Pointer Dereference Vulnerability Could Lead to DoS Condition

CVE-2024-47459
AdobeSubstance3d - Sampler5.5MEDIUM

October 10

Adobe Commerce Vulnerable to Stored XSS Attacks

CVE-2024-45127
AdobeAdobe Commerce4.8MEDIUM

Adobe Commerce Vulnerable to Improper Authorization Attacks

CVE-2024-45128
AdobeAdobe Commerce5.4MEDIUM

Adobe Commerce Vulnerability Could Lead to Information Exposure

CVE-2024-45133
AdobeAdobe Commerce2.7LOW

Adobe Commerce vulnerable to Improper Access Control vulnerability

CVE-2024-45124
AdobeAdobe Commerce5.3MEDIUM

Reflected Cross-Site Scripting (XSS) Vulnerability Affects Adobe Commerce Versions

CVE-2024-45123
AdobeAdobe Commerce6.1MEDIUM

Adobe Commerce Vulnerable to Improper Access Control

CVE-2024-45121
AdobeAdobe Commerce4.3MEDIUM

Adobe Commerce Vulnerable to Improper Authentication and Privilege Escalation

CVE-2024-45115
AdobeAdobe Commerce9.8CRITICAL

Adobe Commerce Flaws Put Sensitive Data at Risk

CVE-2024-45117
AdobeAdobe Commerce7.6HIGH

Adobe Commerce Impacted by XSS Vulnerability Requiring User Interaction

CVE-2024-45116
AdobeAdobe Commerce8.1HIGH

Adobe Commerce under attack: SSRF vulnerability exposed

CVE-2024-45119
AdobeAdobe Commerce6.4MEDIUM

Adobe Commerce Vulnerable to Improper Access Control

CVE-2024-45122
AdobeAdobe Commerce4.3MEDIUM

Adobe Commerce Vulnerable to Improper Access Control

CVE-2024-45135
AdobeAdobe Commerce2.7LOW

Adobe Commerce Vulnerable to Time-of-check Time-of-use (TOCTOU) Race Condition Vulnerability

CVE-2024-45120
AdobeAdobe Commerce3.1LOW

Adobe Commerce Vulnerable to Improper Access Control Flaw

CVE-2024-45130
AdobeAdobe Commerce4.3MEDIUM

Adobe Commerce Versions Affected by Improper Authorization Vulnerability

CVE-2024-45132
AdobeAdobe Commerce6.5MEDIUM

Adobe Commerce Vulnerabilities Could Lead to Security Feature Bypass

CVE-2024-45131
AdobeAdobe Commerce5.4MEDIUM

Adobe Commerce Vulnerable to Improper Authentication Attacks

CVE-2024-45148
AdobeAdobe Commerce8.8HIGH

Adobe Commerce Under Attack: Vulnerability Could Lead to Security Feature Bypass

CVE-2024-45134
AdobeAdobe Commerce2.7LOW

Adobe Commerce vulnerable to Improper Access Control, Privilege Escalation

CVE-2024-45129
AdobeAdobe Commerce4.3MEDIUM

Adobe Commerce Vulnerable to Improper Access Control

CVE-2024-45118
AdobeAdobe Commerce6.5MEDIUM

Adobe Commerce Vulnerable to Improper Access Control

CVE-2024-45149
AdobeAdobe Commerce4.3MEDIUM

Adobe Commerce Faces Incorrect Authorization Vulnerability

CVE-2024-45125
AdobeAdobe Commerce4.3MEDIUM

October 9

CVE-2024-47423
AdobeFramemaker7.8HIGH

CVE-2024-47425
AdobeFramemaker7.8HIGH

CVE-2024-47424
AdobeFramemaker7.8HIGH

CVE-2024-47422
AdobeFramemaker7.8HIGH

CVE-2024-45137
AdobeIndesign7.8HIGH

CVE-2024-47421
AdobeFramemaker7.8HIGH

CVE-2024-45136
AdobeIncopy7.8HIGH

CVE-2024-45138
AdobeSubstance 3d Stager7.8HIGH

CVE-2024-45139
AdobeSubstance 3d Stager7.8HIGH

CVE-2024-45141
AdobeSubstance 3d Stager7.8HIGH

CVE-2024-45143
AdobeSubstance 3d Stager7.8HIGH

CVE-2024-45144
AdobeSubstance 3d Stager7.8HIGH

CVE-2024-45142
AdobeSubstance 3d Stager7.8HIGH

CVE-2024-45152
AdobeSubstance 3d Stager7.8HIGH

CVE-2024-45140
AdobeSubstance 3d Stager7.8HIGH

Adobe Animate Vulnerability Could Lead to Sensitive Memory Disclosure

CVE-2024-47420
AdobeAnimate5.5MEDIUM

Adobe Lightroom Desktop Vulnerability Could Lead to Sensitive Memory Disclosure

CVE-2024-45145
AdobeLightroom5.5MEDIUM

October 7

CVE-2024-45153
AdobeExperience Manager5.4MEDIUM

September 13

Adobe Photoshop Vulnerable to Out-of-Bounds Write Attack

CVE-2024-43760
AdobePhotoshop Desktop7.8HIGH

Adobe Photoshop Vulnerable to Arbitrary Code Execution

CVE-2024-45109
AdobePhotoshop Desktop7.8HIGH

Adobe Photoshop Vulnerable to Heap-based Buffer Overflow

CVE-2024-43756
AdobePhotoshop Desktop7.8HIGH