Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Adobe Subscribe
Filtered by product Illustrator
Total 82 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-36008 2 Adobe, Microsoft 2 Illustrator, Windows 2021-11-05 4.3 MEDIUM 5.5 MEDIUM
Adobe Illustrator version 25.2.3 (and earlier) is affected by an Use-after-free vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to read arbitrary file system information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-24412 2 Adobe, Microsoft 2 Illustrator, Windows 2021-09-14 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator version 24.1.2 (and earlier) is affected by a memory corruption vulnerability that occurs when parsing a specially crafted .svg file. This could result in arbitrary code execution in the context of the current user. This vulnerability requires user interaction to exploit.
CVE-2020-24413 2 Adobe, Microsoft 2 Illustrator, Windows 2021-09-14 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator version 24.1.2 (and earlier) is affected by a memory corruption vulnerability that occurs when parsing a specially crafted .svg file. This could result in arbitrary code execution in the context of the current user. This vulnerability requires user interaction to exploit.
CVE-2020-24415 2 Adobe, Microsoft 2 Illustrator, Windows 2021-09-14 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator version 24.1.2 (and earlier) is affected by a memory corruption vulnerability that occurs when parsing a specially crafted .svg file. This could result in arbitrary code execution in the context of the current user. This vulnerability requires user interaction to exploit.
CVE-2020-24414 2 Adobe, Microsoft 2 Illustrator, Windows 2021-09-14 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator version 24.1.2 (and earlier) is affected by a memory corruption vulnerability that occurs when parsing a specially crafted .svg file. This could result in arbitrary code execution in the context of the current user. This vulnerability requires user interaction to exploit.
CVE-2021-21054 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2021-09-08 9.3 HIGH 7.8 HIGH
Adobe Illustrator version 25.1 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28591 2 Adobe, Microsoft 2 Illustrator, Windows 2021-08-25 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator version 25.2.3 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28592 2 Adobe, Microsoft 2 Illustrator, Windows 2021-08-25 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator version 25.2.3 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28593 2 Adobe, Microsoft 2 Illustrator, Windows 2021-08-25 4.3 MEDIUM 5.5 MEDIUM
Adobe Illustrator version 25.2.3 (and earlier) is affected by a Use After Free vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose potential sensitive information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-36011 2 Adobe, Microsoft 2 Illustrator, Windows 2021-08-25 9.3 HIGH 7.8 HIGH
Adobe Illustrator version 25.2.3 (and earlier) is affected by a potential Command injection vulnerability when chained with a development and debugging tool for JavaScript scripts. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-36010 2 Adobe, Microsoft 2 Illustrator, Windows 2021-08-25 4.3 MEDIUM 3.3 LOW
Adobe Illustrator version 25.2.3 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-9575 2 Adobe, Microsoft 2 Illustrator, Windows 2021-07-21 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.1.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9571 2 Adobe, Microsoft 2 Illustrator, Windows 2021-07-21 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.0.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9573 2 Adobe, Microsoft 2 Illustrator, Windows 2021-07-21 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.0.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9574 2 Adobe, Microsoft 2 Illustrator, Windows 2021-07-21 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.0.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9570 2 Adobe, Microsoft 2 Illustrator, Windows 2021-07-21 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.0.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9572 2 Adobe, Microsoft 2 Illustrator, Windows 2021-07-21 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.0.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9641 2 Adobe, Microsoft 2 Illustrator, Windows 2021-07-21 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.1.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9640 2 Adobe, Microsoft 2 Illustrator, Windows 2021-07-21 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.1.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9639 2 Adobe, Microsoft 2 Illustrator, Windows 2021-07-21 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.1.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .