7.8
HIGH
CVE-2022-27794
Adobe Acrobat Reader Uninitialized Variable Code Execution Vulnerability
Description

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) is affected by the use of a variable that has not been initialized when processing of embedded fonts, potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted .pdf file

INFO

Published Date :

May 11, 2022, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:45 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-27794 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-27794 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe acrobat_dc
2 Adobe acrobat_reader_dc
3 Adobe acrobat
4 Adobe acrobat_reader
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-27794.

URL Resource
https://helpx.adobe.com/security/products/acrobat/apsb22-16.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVEs and Techniques used PDF as an attack vector.

Updated: 1 week, 6 days ago
54 stars 12 fork 12 watcher
Born at : June 22, 2022, 6:01 a.m. This repo has been linked 701 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-27794 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-27794 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CVSS V3 Adobe Systems Incorporated AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Removed CVSS V3.1 Adobe Systems Incorporated AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    May. 18, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://helpx.adobe.com/security/products/acrobat/apsb22-16.html No Types Assigned https://helpx.adobe.com/security/products/acrobat/apsb22-16.html Vendor Advisory
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:* versions from (including) 15.008.20082 up to (including) 22.001.20085 *cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:* versions from (including) 15.008.20082 up to (including) 22.001.20085 OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:* versions from (including) 17.011.30059 up to (including) 17.012.30205 *cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:* versions from (including) 17.011.30059 up to (including) 17.012.30205 OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:* versions from (including) 20.001.30005 up to (including) 20.005.30314 *cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:* versions from (including) 20.001.30005 up to (including) 20.005.30314 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:* versions from (including) 20.001.30005 up to (including) 20.005.30311 *cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:* versions from (including) 20.001.30005 up to (including) 20.005.30311 OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-27794 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-27794 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.59 }} -0.13%

score

0.75678

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability