Lucene search

K

Acrobat Reader Dc Security Vulnerabilities

cve
cve

CVE-2017-16417

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the ta...

8.8CVSS

8.8AI Score

0.06EPSS

2017-12-09 06:29 AM
41
2
cve
cve

CVE-2017-16418

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the ta...

8.8CVSS

8.8AI Score

0.012EPSS

2017-12-09 06:29 AM
34
2
cve
cve

CVE-2017-16419

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. The issue is a stack exhaustion problem within the JavaScript API, where the computation does not cor...

6.5CVSS

7.4AI Score

0.004EPSS

2017-12-09 06:29 AM
36
2
cve
cve

CVE-2017-16420

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the ta...

8.8CVSS

8.8AI Score

0.009EPSS

2017-12-09 06:29 AM
35
2
cve
cve

CVE-2017-2939

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability when processing a malformed cross-reference table. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.005EPSS

2017-01-11 04:59 AM
29
cve
cve

CVE-2017-2940

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability when processing JPEG 2000 files. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.005EPSS

2017-01-11 04:59 AM
41
4
cve
cve

CVE-2017-2941

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability when processing Compact Font Format data. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.006EPSS

2017-01-11 04:59 AM
35
cve
cve

CVE-2017-2942

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability when processing TIFF image data. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.008EPSS

2017-01-11 04:59 AM
35
4
cve
cve

CVE-2017-2943

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability when processing tags in TIFF images. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.005EPSS

2017-01-11 04:59 AM
30
4
cve
cve

CVE-2017-2944

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability when parsing crafted TIFF image files. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.006EPSS

2017-01-11 04:59 AM
36
4
cve
cve

CVE-2017-2945

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability when parsing TIFF image files. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.008EPSS

2017-01-11 04:59 AM
34
4
cve
cve

CVE-2017-2946

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability when parsing the segment for storing non-graphic information. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.258EPSS

2017-01-11 04:59 AM
45
4
cve
cve

CVE-2017-2947

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have a security bypass vulnerability when manipulating Form Data Format (FDF).

5.5CVSS

7.2AI Score

0.002EPSS

2017-01-11 04:59 AM
40
4
cve
cve

CVE-2017-2948

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable buffer overflow / underflow vulnerability in the XFA engine. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.008EPSS

2017-01-11 04:59 AM
33
4
cve
cve

CVE-2017-2949

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the XSLT engine. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.9AI Score

0.779EPSS

2017-01-11 04:59 AM
33
4
cve
cve

CVE-2017-2950

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the XFA engine, related to layout functionality. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.005EPSS

2017-01-11 04:59 AM
35
4
cve
cve

CVE-2017-2951

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the XFA engine, related to sub-form functionality. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.005EPSS

2017-01-11 04:59 AM
36
4
cve
cve

CVE-2017-2952

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable buffer overflow / underflow vulnerability in the image conversion module related to parsing tags in TIFF files. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.008EPSS

2017-01-11 04:59 AM
31
cve
cve

CVE-2017-2953

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion module when processing a TIFF image. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.005EPSS

2017-01-11 04:59 AM
33
cve
cve

CVE-2017-2954

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion module when handling malformed TIFF images. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.005EPSS

2017-01-11 04:59 AM
32
cve
cve

CVE-2017-2955

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the JavaScript engine. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.004EPSS

2017-01-11 04:59 AM
28
cve
cve

CVE-2017-2956

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the JavaScript engine, related to manipulation of the navigation pane. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.004EPSS

2017-01-11 04:59 AM
34
cve
cve

CVE-2017-2957

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the JavaScript engine, related to collaboration functionality. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.004EPSS

2017-01-11 04:59 AM
36
cve
cve

CVE-2017-2958

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the JavaScript engine. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.004EPSS

2017-01-11 04:59 AM
30
cve
cve

CVE-2017-2959

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the image conversion engine, related to parsing of color profile metadata. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.763EPSS

2017-01-11 04:59 AM
32
cve
cve

CVE-2017-2960

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to parsing of EXIF metadata. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.45EPSS

2017-01-11 04:59 AM
28
cve
cve

CVE-2017-2961

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the XFA engine, related to validation functionality. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.003EPSS

2017-01-11 04:59 AM
32
cve
cve

CVE-2017-2962

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable type confusion vulnerability in the XSLT engine related to localization functionality. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.7AI Score

0.307EPSS

2017-01-11 04:59 AM
34
cve
cve

CVE-2017-2963

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to handling of the color profile in a TIFF file. Successful exploitation could lead to arbitrary code exe...

7.8CVSS

8.8AI Score

0.006EPSS

2017-01-11 04:59 AM
29
cve
cve

CVE-2017-2964

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to the parsing of JPEG EXIF metadata. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.45EPSS

2017-01-11 04:59 AM
34
cve
cve

CVE-2017-2965

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to TIFF file parsing. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.45EPSS

2017-01-11 04:59 AM
35
cve
cve

CVE-2017-2966

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the image conversion engine related to parsing malformed TIFF segments. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.763EPSS

2017-01-11 04:59 AM
33
4
cve
cve

CVE-2017-2967

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the XFA engine related to a form's structure and organization. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.006EPSS

2017-01-11 04:59 AM
31
4
cve
cve

CVE-2017-2970

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the XSLT engine related to template manipulation. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.007EPSS

2017-01-24 07:59 AM
28
cve
cve

CVE-2017-2971

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the JPEG decoder routine. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.3AI Score

0.003EPSS

2017-01-24 07:59 AM
27
cve
cve

CVE-2017-2972

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion module related to JPEG parsing. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.002EPSS

2017-01-24 07:59 AM
25
cve
cve

CVE-2017-3009

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable buffer overflow vulnerability in the JPEG2000 parser. Successful exploitation could lead to information disclosure.

7.5CVSS

8.2AI Score

0.007EPSS

2017-03-31 04:59 PM
34
cve
cve

CVE-2017-3010

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the rendering engine. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.6AI Score

0.01EPSS

2017-03-31 04:59 PM
31
cve
cve

CVE-2017-3011

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable integer overflow vulnerability in the CCITT fax PDF filter. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.002EPSS

2017-04-12 02:59 PM
34
cve
cve

CVE-2017-3012

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an insecure library loading (DLL hijacking) vulnerability in the OCR plugin.

7.8CVSS

8.4AI Score

0.002EPSS

2017-04-12 02:59 PM
46
cve
cve

CVE-2017-3013

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an insecure library loading (DLL hijacking) vulnerability in a DLL related to remote logging.

7.8CVSS

8.3AI Score

0.002EPSS

2017-04-12 02:59 PM
35
cve
cve

CVE-2017-3014

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability in XML Forms Architecture (XFA) related to reset form functionality. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.003EPSS

2017-04-12 02:59 PM
37
4
cve
cve

CVE-2017-3015

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JBIG2 parsing functionality. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.003EPSS

2017-04-12 02:59 PM
35
cve
cve

CVE-2017-3016

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

9.4AI Score

0.022EPSS

2017-08-11 07:29 PM
36
cve
cve

CVE-2017-3017

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability when handling a malformed PDF file. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.003EPSS

2017-04-12 02:59 PM
37
cve
cve

CVE-2017-3018

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the renderer functionality. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.003EPSS

2017-04-12 02:59 PM
42
cve
cve

CVE-2017-3019

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the Product Representation Compact (PRC) format parser. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.005EPSS

2017-04-12 02:59 PM
40
4
cve
cve

CVE-2017-3020

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the weblink module.

3.3CVSS

6AI Score

0.002EPSS

2017-04-12 02:59 PM
38
cve
cve

CVE-2017-3021

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the JPEG 2000 parser engine.

3.3CVSS

6AI Score

0.001EPSS

2017-04-12 02:59 PM
47
cve
cve

CVE-2017-3022

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability when parsing the header of a JPEG 2000 file.

3.3CVSS

6AI Score

0.003EPSS

2017-04-12 02:59 PM
42
Total number of security vulnerabilities1697