4.3
CVSSv2

CVE-2020-24438

Published: 05/11/2020 Updated: 08/09/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 3.3 | Impact Score: 1.4 | Exploitability Score: 1.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Acrobat Reader DC versions 2020.012.20048 (and previous versions), 2020.001.30005 (and previous versions) and 2017.011.30175 (and previous versions) are affected by a use-after-free vulnerability that could result in a memory address leak. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

adobe acrobat

adobe acrobat_dc

adobe acrobat_reader

adobe acrobat_reader_dc