Lucene search

K

Acrobat Dc Security Vulnerabilities

cve
cve

CVE-2016-6979

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
25
cve
cve

CVE-2016-6988

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 08:00 PM
29
cve
cve

CVE-2016-6993

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 08:00 PM
25
cve
cve

CVE-2016-6994

Heap-based buffer overflow in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vuln...

9.8CVSS

9.8AI Score

0.028EPSS

2016-10-13 08:00 PM
24
cve
cve

CVE-2016-6995

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
34
cve
cve

CVE-2016-6996

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
25
cve
cve

CVE-2016-6997

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
31
4
cve
cve

CVE-2016-6998

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
31
4
cve
cve

CVE-2016-6999

Integer overflow in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors.

9.8CVSS

9.7AI Score

0.04EPSS

2016-10-13 08:00 PM
28
4
cve
cve

CVE-2016-7000

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
22
cve
cve

CVE-2016-7001

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
30
cve
cve

CVE-2016-7002

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
24
cve
cve

CVE-2016-7003

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
34
cve
cve

CVE-2016-7004

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
23
cve
cve

CVE-2016-7005

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
24
cve
cve

CVE-2016-7006

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
24
cve
cve

CVE-2016-7007

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
24
cve
cve

CVE-2016-7008

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
27
cve
cve

CVE-2016-7009

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
26
cve
cve

CVE-2016-7010

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
24
4
cve
cve

CVE-2016-7011

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
26
4
cve
cve

CVE-2016-7012

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
32
4
cve
cve

CVE-2016-7013

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
31
4
cve
cve

CVE-2016-7014

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
26
4
cve
cve

CVE-2016-7015

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
28
4
cve
cve

CVE-2016-7016

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
29
4
cve
cve

CVE-2016-7017

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
27
4
cve
cve

CVE-2016-7018

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:01 PM
25
4
cve
cve

CVE-2016-7019

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:01 PM
35
4
cve
cve

CVE-2016-7852

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.144EPSS

2016-10-21 05:59 PM
28
4
cve
cve

CVE-2016-7853

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.144EPSS

2016-10-21 05:59 PM
29
cve
cve

CVE-2016-7854

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.144EPSS

2016-10-21 05:59 PM
25
4
cve
cve

CVE-2017-11209

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability that occurs when reading a JPEG file embedded within XML Paper Specification (XPS) file. Successful exploitation could ...

6.5CVSS

8.1AI Score

0.028EPSS

2017-08-11 07:29 PM
40
cve
cve

CVE-2017-11210

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the font parsing, where the font is embedded in the XML Paper Specification (XPS) file. Successful exploitation coul...

6.5CVSS

8.2AI Score

0.022EPSS

2017-08-11 07:29 PM
37
cve
cve

CVE-2017-11211

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable heap overflow vulnerability in the JPEG parser. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

9.3AI Score

0.015EPSS

2017-08-11 07:29 PM
42
cve
cve

CVE-2017-11212

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to text output. Successful e...

8.8CVSS

9.3AI Score

0.024EPSS

2017-08-11 07:29 PM
42
cve
cve

CVE-2017-11214

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to rendering a path. Success...

8.8CVSS

9.3AI Score

0.017EPSS

2017-08-11 07:29 PM
41
cve
cve

CVE-2017-11216

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to bitmap transformations. S...

8.8CVSS

9.3AI Score

0.024EPSS

2017-08-11 07:29 PM
44
cve
cve

CVE-2017-11217

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to drawing of Unicode text s...

6.5CVSS

8.2AI Score

0.028EPSS

2017-08-11 07:29 PM
39
cve
cve

CVE-2017-11218

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in XFA event management. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

9.3AI Score

0.011EPSS

2017-08-11 07:29 PM
34
cve
cve

CVE-2017-11219

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in the XFA rendering engine. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

9.3AI Score

0.011EPSS

2017-08-11 07:29 PM
39
cve
cve

CVE-2017-11220

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable heap overflow vulnerability in an internal data structure. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

9.3AI Score

0.01EPSS

2017-08-11 07:29 PM
40
cve
cve

CVE-2017-11221

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable type confusion vulnerability in the annotation functionality. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

9.2AI Score

0.056EPSS

2017-08-11 07:29 PM
42
cve
cve

CVE-2017-11222

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the Product Representation Compact (PRC) engine. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

9.3AI Score

0.022EPSS

2017-08-11 07:29 PM
40
cve
cve

CVE-2017-11223

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in the core of the XFA engine. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

9.3AI Score

0.011EPSS

2017-08-11 07:29 PM
39
cve
cve

CVE-2017-11224

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in the XFA layout engine. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

9.3AI Score

0.011EPSS

2017-08-11 07:29 PM
44
cve
cve

CVE-2017-11226

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image processing engine when processing JPEG 2000 (JP2) code stream data. Successful exploitation could lead to ...

8.8CVSS

9.3AI Score

0.022EPSS

2017-08-11 07:29 PM
50
cve
cve

CVE-2017-11227

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private data. Successful exploitation cou...

8.8CVSS

9.3AI Score

0.017EPSS

2017-08-11 07:29 PM
36
cve
cve

CVE-2017-11228

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing JPEG 2000 (JP2) code stream data. Successful exploitation could lead to ...

8.8CVSS

9.3AI Score

0.017EPSS

2017-08-11 07:29 PM
41
cve
cve

CVE-2017-11229

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has a security bypass vulnerability when manipulating Forms Data Format (FDF).

8.8CVSS

9AI Score

0.005EPSS

2017-08-11 07:29 PM
35
Total number of security vulnerabilities1697