Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Illustrator
Total 100 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-21101 2 Adobe, Microsoft 2 Illustrator, Windows 2023-12-10 9.3 HIGH 8.8 HIGH
Adobe Illustrator version 25.2 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28592 2 Adobe, Microsoft 2 Illustrator, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator version 25.2.3 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-36009 2 Adobe, Microsoft 2 Illustrator, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Illustrator version 25.2.3 (and earlier) is affected by an memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-21102 2 Adobe, Microsoft 2 Illustrator, Windows 2023-12-10 9.3 HIGH 8.8 HIGH
Adobe Illustrator version 25.2 (and earlier) is affected by a Path Traversal vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-36010 2 Adobe, Microsoft 2 Illustrator, Windows 2023-12-10 4.3 MEDIUM 3.3 LOW
Adobe Illustrator version 25.2.3 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28591 2 Adobe, Microsoft 2 Illustrator, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator version 25.2.3 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-24410 2 Adobe, Microsoft 2 Illustrator, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator version 24.2 (and earlier) is affected by an out-of-bounds read vulnerability when parsing crafted PDF files. This could result in a read past the end of an allocated memory structure, potentially resulting in arbitrary code execution in the context of the current user. This vulnerability requires user interaction to exploit.
CVE-2021-21054 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Illustrator version 25.1 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-24415 2 Adobe, Microsoft 2 Illustrator, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator version 24.1.2 (and earlier) is affected by a memory corruption vulnerability that occurs when parsing a specially crafted .svg file. This could result in arbitrary code execution in the context of the current user. This vulnerability requires user interaction to exploit.
CVE-2020-24411 2 Adobe, Microsoft 2 Illustrator, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator version 24.2 (and earlier) is affected by an out-of-bounds write vulnerability when handling crafted PDF files. This could result in a write past the end of an allocated memory structure, potentially resulting in arbitrary code execution in the context of the current user. This vulnerability requires user interaction to exploit.
CVE-2021-21053 2 Adobe, Microsoft 2 Illustrator, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Illustrator version 25.1 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-24412 2 Adobe, Microsoft 2 Illustrator, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator version 24.1.2 (and earlier) is affected by a memory corruption vulnerability that occurs when parsing a specially crafted .svg file. This could result in arbitrary code execution in the context of the current user. This vulnerability requires user interaction to exploit.
CVE-2021-21007 2 Adobe, Microsoft 2 Illustrator, Windows 2023-12-10 6.8 MEDIUM 7.0 HIGH
Adobe Illustrator version 25.0 (and earlier) is affected by an uncontrolled search path element that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-24409 2 Adobe, Microsoft 2 Illustrator, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator version 24.2 (and earlier) is affected by an out-of-bounds read vulnerability when parsing crafted PDF files. This could result in a read past the end of an allocated memory structure, potentially resulting in arbitrary code execution in the context of the current user. This vulnerability requires user interaction to exploit.
CVE-2020-24413 2 Adobe, Microsoft 2 Illustrator, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator version 24.1.2 (and earlier) is affected by a memory corruption vulnerability that occurs when parsing a specially crafted .svg file. This could result in arbitrary code execution in the context of the current user. This vulnerability requires user interaction to exploit.
CVE-2020-24414 2 Adobe, Microsoft 2 Illustrator, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator version 24.1.2 (and earlier) is affected by a memory corruption vulnerability that occurs when parsing a specially crafted .svg file. This could result in arbitrary code execution in the context of the current user. This vulnerability requires user interaction to exploit.
CVE-2020-9574 2 Adobe, Microsoft 2 Illustrator, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.0.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9639 2 Adobe, Microsoft 2 Illustrator, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.1.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9572 2 Adobe, Microsoft 2 Illustrator, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.0.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9570 2 Adobe, Microsoft 2 Illustrator, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.0.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .