CVE-2022-38437

Adobe Acrobat Reader versions 22.002.20212 (and earlier) and 20.005.30381 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
Configurations

Configuration 1


Information

Published : 2022-10-14 08:15

Updated : 2022-10-18 07:29


NVD link : CVE-2022-38437

Mitre link : CVE-2022-38437

Products Affected
No products.
CWE