Adobe Security Bulletin

Security updates available for Adobe Experience Manager | APSB24-69

Bulletin ID

Date Published

Priority

APSB24-69

December 10, 2024

3

Summary

Adobe has released updates for Adobe Experience Manager (AEM). These updates resolve vulnerabilities rated criticalimportant and moderate. Successful exploitation of these vulnerabilities could result in arbitrary code execution and security feature bypass.

Adobe is not aware of any exploits in the wild for any of the issues addressed in these updates.

Affected product versions

Product Version Platform
Adobe Experience Manager (AEM)
AEM Cloud Service (CS)
All
6.5.21 and earlier versions 
All

Solution

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version:

Product

Version

Platform

Priority

Availability

Adobe Experience Manager (AEM) 
AEM Cloud Service Release 2024.11
All 3 Release Notes
6.5.22 All  3 Release Notes
Note:

Customers running on Adobe Experience Manager’s Cloud Service will automatically receive updates that include new features as well as security and functionality bug fixes.  

Note:

Please contact Adobe customer care for assistance with AEM versions 6.4, 6.3 and 6.2.

Vulnerability Details

Vulnerability Category
Vulnerability Impact
Severity
CVSS base score
CVSS vector
CVE Number
Improper Input Validation (CWE-20)
Arbitrary code execution
Critical 7.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
CVE-2024-43711
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43712
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-53960
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43713
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43714
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43715
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43718
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43719
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43720
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43721
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43722
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43723
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43724
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43725
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43726
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43727
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43728
Improper Authorization (CWE-285)
Security feature bypass
Important 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
CVE-2024-43729
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43730
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43732
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43733
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43734
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43735
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43736
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43737
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43738
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43739
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43740
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43742
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43743
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43744
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43745
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43746
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43747
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43748
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43749
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43750
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43751
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43752
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-43754
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52991
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52992
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52993
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52816
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52817
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52818
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52822
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52823
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52824
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52825
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52826
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52827
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52828
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52829
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52830
Improper Input Validation (CWE-20) Arbitrary code execution Important 4.2 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N CVE-2024-52831
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52832
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52834
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52835
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52836
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52837
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52838
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52839
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52840
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52841
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52842
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52843
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52844
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52845
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52846
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52847
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52848
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52849
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52850
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52851
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52852
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52853
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52854
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52855
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52857
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52858
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52859
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52860
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52861
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52862
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52864
Cross-site Scripting (Stored XSS) (CWE-79)
Arbitrary code execution
Important
5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-52865
Improper Input Validation (CWE-20)
Security feature bypass
Moderate 3.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
CVE-2024-43755
Improper Access Control (CWE-284)
Security feature bypass
Moderate 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
CVE-2024-43716
Improper Access Control (CWE-284)
Security feature bypass
Moderate 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2024-43717
Improper Authorization (CWE-285)
Security feature bypass
Moderate 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
CVE-2024-43731
Note:

If a customer is using Apache httpd in a proxy with a non-default configuration, they may be impacted by CVE-2023-25690 - please read more here: https://httpd.apache.org/security/vulnerabilities_24.html

Acknowledgments

Adobe would like to thank the following for reporting these issues and for working with Adobe to help protect our customers: 

  • lpi -- CVE-2024-43711, CVE-2024-43712, CVE-2024-43713, CVE-2024-43714, CVE-2024-43715, CVE-2024-43718, CVE-2024-43719, CVE-2024-43720, CVE-2024-43721, CVE-2024-43722, CVE-2024-43723, CVE-2024-43724, CVE-2024-43728, CVE-2024-43732, CVE-2024-43733, CVE-2024-43738, CVE-2024-43739, CVE-2024-52991, CVE-2024-52861, CVE-2024-52862, CVE-2024-52864
  • Jim Green (green-jam) -- CVE-2024-43730, CVE-2024-43734, CVE-2024-43735, CVE-2024-43736, CVE-2024-43737, CVE-2024-43740, CVE-2024-43742, CVE-2024-43743, CVE-2024-43744, CVE-2024-43745, CVE-2024-43746, CVE-2024-43747, CVE-2024-43748, CVE-2024-43749, CVE-2024-43750, CVE-2024-43751, CVE-2024-43752, CVE-2024-43754, CVE-2024-52992, CVE-2024-52993, CVE-2024-52816, CVE-2024-52822, CVE-2024-52823, CVE-2024-52824, CVE-2024-52825, CVE-2024-52826, CVE-2024-52827, CVE-2024-52828, CVE-2024-52829, CVE-2024-52830, CVE-2024-52832, CVE-2024-52834, CVE-2024-52835, CVE-2024-52836, CVE-2024-52837, CVE-2024-52838, CVE-2024-52839, CVE-2024-52840, CVE-2024-52841, CVE-2024-52842, CVE-2024-52843, CVE-2024-52844, CVE-2024-52845, CVE-2024-52846, CVE-2024-52847, CVE-2024-52848, CVE-2024-52849, CVE-2024-52850, CVE-2024-52851, CVE-2024-52852, CVE-2024-52853, CVE-2024-52854, CVE-2024-52855, CVE-2024-52857, CVE-2024-52858, CVE-2024-52859, CVE-2024-52860, CVE-2024-53960
  • Akshay Sharma (anonymous_blackzero) -- CVE-2024-43725, CVE-2024-43726 CVE,-2024-43727, CVE-2024-43755, CVE-2024-52817, CVE-2024-52818, CVE-2024-52865
  • Sachin kumar (sachin_kr) -- CVE-2024-43716, CVE-2024-43717, CVE-2024-43729, CVE-2024-43731
  • Suneet Singh (suneets1ngh) - CVE-2024-52831

NOTE: Adobe has a public bug bounty program with HackerOne. If you are interested in working with Adobe as an external security researcher, please check out https://hackerone.com/adobe

Revisions

December 11, 2024 - Repaired truncated CVSS vector strings


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com.

Get help faster and easier

New user?