Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Illustrator
Total 113 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-24414 2 Adobe, Microsoft 2 Illustrator, Windows 2024-02-28 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator version 24.1.2 (and earlier) is affected by a memory corruption vulnerability that occurs when parsing a specially crafted .svg file. This could result in arbitrary code execution in the context of the current user. This vulnerability requires user interaction to exploit.
CVE-2020-24415 2 Adobe, Microsoft 2 Illustrator, Windows 2024-02-28 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator version 24.1.2 (and earlier) is affected by a memory corruption vulnerability that occurs when parsing a specially crafted .svg file. This could result in arbitrary code execution in the context of the current user. This vulnerability requires user interaction to exploit.
CVE-2021-21054 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2024-02-28 9.3 HIGH 7.8 HIGH
Adobe Illustrator version 25.1 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-24409 2 Adobe, Microsoft 2 Illustrator, Windows 2024-02-28 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator version 24.2 (and earlier) is affected by an out-of-bounds read vulnerability when parsing crafted PDF files. This could result in a read past the end of an allocated memory structure, potentially resulting in arbitrary code execution in the context of the current user. This vulnerability requires user interaction to exploit.
CVE-2020-24413 2 Adobe, Microsoft 2 Illustrator, Windows 2024-02-28 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator version 24.1.2 (and earlier) is affected by a memory corruption vulnerability that occurs when parsing a specially crafted .svg file. This could result in arbitrary code execution in the context of the current user. This vulnerability requires user interaction to exploit.
CVE-2020-24411 2 Adobe, Microsoft 2 Illustrator, Windows 2024-02-28 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator version 24.2 (and earlier) is affected by an out-of-bounds write vulnerability when handling crafted PDF files. This could result in a write past the end of an allocated memory structure, potentially resulting in arbitrary code execution in the context of the current user. This vulnerability requires user interaction to exploit.
CVE-2020-24412 2 Adobe, Microsoft 2 Illustrator, Windows 2024-02-28 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator version 24.1.2 (and earlier) is affected by a memory corruption vulnerability that occurs when parsing a specially crafted .svg file. This could result in arbitrary code execution in the context of the current user. This vulnerability requires user interaction to exploit.
CVE-2021-21007 2 Adobe, Microsoft 2 Illustrator, Windows 2024-02-28 6.8 MEDIUM 7.0 HIGH
Adobe Illustrator version 25.0 (and earlier) is affected by an uncontrolled search path element that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-24410 2 Adobe, Microsoft 2 Illustrator, Windows 2024-02-28 6.8 MEDIUM 7.8 HIGH
Adobe Illustrator version 24.2 (and earlier) is affected by an out-of-bounds read vulnerability when parsing crafted PDF files. This could result in a read past the end of an allocated memory structure, potentially resulting in arbitrary code execution in the context of the current user. This vulnerability requires user interaction to exploit.
CVE-2020-9575 2 Adobe, Microsoft 2 Illustrator, Windows 2024-02-28 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.1.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9639 2 Adobe, Microsoft 2 Illustrator, Windows 2024-02-28 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.1.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9640 2 Adobe, Microsoft 2 Illustrator, Windows 2024-02-28 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.1.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9570 2 Adobe, Microsoft 2 Illustrator, Windows 2024-02-28 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.0.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9641 2 Adobe, Microsoft 2 Illustrator, Windows 2024-02-28 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.1.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9572 2 Adobe, Microsoft 2 Illustrator, Windows 2024-02-28 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.0.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9571 2 Adobe, Microsoft 2 Illustrator, Windows 2024-02-28 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.0.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9642 2 Adobe, Microsoft 2 Illustrator, Windows 2024-02-28 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.1.2 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9573 2 Adobe, Microsoft 2 Illustrator, Windows 2024-02-28 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.0.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9574 2 Adobe, Microsoft 2 Illustrator, Windows 2024-02-28 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.0.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2014-0513 1 Adobe 1 Illustrator 2024-02-28 10.0 HIGH N/A
Stack-based buffer overflow in Adobe Illustrator CS6 before 16.0.5 and 16.2.x before 16.2.2 allows remote attackers to execute arbitrary code via unspecified vectors.