Lucene search

K
cveAdobeCVE-2024-30275
HistoryMay 16, 2024 - 9:15 a.m.

CVE-2024-30275

2024-05-1609:15:10
CWE-416
adobe
web.nvd.nist.gov
58
adobe
aero
use after free
vulnerability
arbitrary code execution
user interaction
malicious file
nvd

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0.001

Percentile

21.5%

Adobe Aero Desktop versions 23.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Affected configurations

Vulners
Vulnrichment
Node
adobeadobe_aero_desktopRange23.4
VendorProductVersionCPE
adobeadobe_aero_desktop*cpe:2.3:a:adobe:adobe_aero_desktop:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "Adobe Aero Desktop",
    "vendor": "Adobe",
    "versions": [
      {
        "lessThanOrEqual": "23.4",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0.001

Percentile

21.5%

Related for CVE-2024-30275