CVE-2023-44367

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Nov 16, 2023
Updated: Nov 22, 2023
CWE ID 416

Summary

CVE-2023-44367 is a vulnerability that affects Adobe Acrobat Reader versions 23.006.20360 and earlier, as well as versions 20.005.30524 and earlier. This vulnerability is classified as a Use After Free vulnerability and has the potential to allow arbitrary code execution in the context of the current user. Exploiting this vulnerability requires user interaction, specifically opening a malicious file. The affected products include Adobe Acrobat Reader and several others. To remediate this vulnerability, it is recommended to update to the latest version of Adobe Acrobat Reader or apply any available patches from the vendor. This vulnerability poses a high danger to organizations as it can lead to unauthorized code execution and compromise system integrity and confidentiality.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-44367 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions