Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Adobe Subscribe
Filtered by product Illustrator
Total 82 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-30649 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-06-24 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-30667 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-06-24 4.3 MEDIUM 5.5 MEDIUM
Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-30668 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-06-24 4.3 MEDIUM 5.5 MEDIUM
Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-30669 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-06-24 4.3 MEDIUM 5.5 MEDIUM
Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-23187 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-03-18 9.3 HIGH 7.8 HIGH
Adobe Illustrator version 26.0.3 (and earlier) is affected by a buffer overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file in Illustrator.
CVE-2022-23191 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-02-24 4.3 MEDIUM 5.5 MEDIUM
Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-23192 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-02-24 4.3 MEDIUM 5.5 MEDIUM
Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-23193 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-02-24 4.3 MEDIUM 5.5 MEDIUM
Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-23194 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-02-24 4.3 MEDIUM 5.5 MEDIUM
Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-23190 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-02-24 4.3 MEDIUM 5.5 MEDIUM
Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-23195 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-02-24 4.3 MEDIUM 5.5 MEDIUM
Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-23196 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-02-24 4.3 MEDIUM 5.5 MEDIUM
Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-23199 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-02-24 4.3 MEDIUM 5.5 MEDIUM
Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-23198 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-02-24 4.3 MEDIUM 5.5 MEDIUM
Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-23197 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-02-23 4.3 MEDIUM 5.5 MEDIUM
Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-23189 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-02-23 4.3 MEDIUM 5.5 MEDIUM
Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-23188 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-02-23 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlier) are affected by a buffer overflow vulnerability due to insecure handling of a crafted malicious file, potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted malicious file in Illustrator.
CVE-2022-23186 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-02-23 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-43752 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-01-21 4.3 MEDIUM 5.5 MEDIUM
Adobe Illustrator versions 25.4.2 (and earlier) and 26.0.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-44700 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-01-21 4.3 MEDIUM 5.5 MEDIUM
Adobe Illustrator versions 25.4.2 (and earlier) and 26.0.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.