Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
                
            References
                    | Link | Resource | 
|---|---|
| https://helpx.adobe.com/security/products/acrobat/apsb20-67.html | Vendor Advisory | 
| https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1156 | Third Party Advisory | 
| https://helpx.adobe.com/security/products/acrobat/apsb20-67.html | Vendor Advisory | 
| https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1156 | Third Party Advisory | 
Configurations
                    Configuration 1 (hide)
| AND | 
 
 | 
History
                    21 Nov 2024, 05:14
| Type | Values Removed | Values Added | 
|---|---|---|
| References | () https://helpx.adobe.com/security/products/acrobat/apsb20-67.html - Vendor Advisory | |
| References | () https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1156 - Third Party Advisory | 
Information
                Published : 2020-11-05 20:15
Updated : 2024-11-21 05:14
NVD link : CVE-2020-24437
Mitre link : CVE-2020-24437
CVE.ORG link : CVE-2020-24437
JSON object : View
Products Affected
                adobe
- acrobat_reader
- acrobat_reader_dc
- acrobat_dc
- acrobat
microsoft
- windows
apple
- macos
CWE
                
                    
                        
                        CWE-416
                        
            Use After Free
