CVE-2023-44372

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Nov 16, 2023
Updated: Feb 23, 2024
CWE ID 416

Summary

CVE-2023-44372 is a Use After Free vulnerability affecting Adobe Acrobat Reader versions 23.006.20360 and earlier, as well as 20.005.30524 and earlier. This issue allows an attacker to execute arbitrary code in the context of the current user, by manipulating a malicious file. User interaction is required for exploitation, meaning a victim must open the malicious file for the vulnerability to be exploited. This vulnerability poses a significant risk and users are encouraged to update their Adobe Acrobat Reader software to the latest version to mitigate this threat.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Adobe Acrobat DC
  • Adobe Acrobat Reader
  • Adobe Acrobat
  • Adobe Acrobat Reader DC

Affected Vendors

  • Adobe

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-44372 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions