CVE-2022-38437

CVE-2022-38437

Adobe Acrobat Reader versions 22.002.20212 (and earlier) and 20.005.30381 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Source: CVE-2022-38437

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다