CVE-2023-44359

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Nov 16, 2023
Updated: Nov 22, 2023
CWE ID 416

Summary

CVE-2023-44359 is a Use After Free vulnerability affecting Adobe Acrobat Reader versions 23.006.20360 and earlier, as well as 20.005.30524 and earlier. This issue could allow an attacker to execute arbitrary code in the context of the current user. The vulnerability is triggered when the software fails to properly manage memory, leading to a Use After Free condition. Exploitation requires user interaction, meaning a victim must open a maliciously crafted PDF file to be at risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Adobe Acrobat DC
  • Adobe Acrobat Reader
  • Adobe Acrobat
  • Adobe Acrobat Reader DC

Affected Vendors

  • Adobe

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-44359 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions