Use-after-free vulnerability in Acrobat Reader DC versions 22.001.2011x, 20.005.3033x, and 17.012.3022x allows for disclosure of sensitive memory

Use-after-free vulnerability in Acrobat Reader DC versions 22.001.2011x, 20.005.3033x, and 17.012.3022x allows for disclosure of sensitive memory

CVE-2022-28256 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Learn more about our User Device Pen Test.