Lucene search

K

Acrobat Security Vulnerabilities

cve
cve

CVE-2021-39846

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a stack overflow vulnerability due to insecure handling of a crafted PDF file, potentially resulting in memory corruption in the context of the current user....

6.1CVSS

6.3AI Score

0.002EPSS

2021-09-29 04:15 PM
31
cve
cve

CVE-2021-39837

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a use-after-free vulnerability in the processing of the AcroForm deleteItemAt action that could result in arbitrary code execution in the context of the current...

7.7AI Score

0.134EPSS

2021-09-29 04:15 PM
27
cve
cve

CVE-2021-39840

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a use-after-free vulnerability when processing AcroForms that could result in arbitrary code execution in the context of the current user. User interaction is...

7.7AI Score

0.134EPSS

2021-09-29 04:15 PM
35
cve
cve

CVE-2021-39839

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a use-after-free vulnerability in the processing of the AcroForm getItem action that could result in arbitrary code execution in the context of the current user....

7.7AI Score

0.134EPSS

2021-09-29 04:15 PM
27
cve
cve

CVE-2021-39852

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context.....

5.5CVSS

5.2AI Score

0.001EPSS

2021-09-29 04:15 PM
38
cve
cve

CVE-2021-39855

Acrobat Reader DC ActiveX Control versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an Information Disclosure vulnerability. An unauthenticated attacker could leverage this vulnerability to obtain NTLMv2 credentials. Exploitation...

6.5CVSS

6AI Score

0.002EPSS

2021-09-29 04:15 PM
34
cve
cve

CVE-2021-39856

Acrobat Reader DC ActiveX Control versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an Information Disclosure vulnerability. An unauthenticated attacker could leverage this vulnerability to obtain NTLMv2 credentials. Exploitation...

6.5CVSS

6AI Score

0.002EPSS

2021-09-29 04:15 PM
32
cve
cve

CVE-2021-39854

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context.....

5.2AI Score

0.001EPSS

2021-09-29 04:15 PM
31
cve
cve

CVE-2021-39857

Adobe Acrobat Reader DC add-on for Internet Explorer versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an Information Disclosure vulnerability. An unauthenticated attacker could leverage this vulnerability to check for existence of....

4.2AI Score

0.002EPSS

2021-09-29 04:15 PM
36
cve
cve

CVE-2021-35982

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an Uncontrolled Search Path Element vulnerability. A local attacker with non-administrative privileges can plant a malicious DLL to achieve arbitrary code...

7.3CVSS

7.1AI Score

0.001EPSS

2021-09-29 04:15 PM
36
cve
cve

CVE-2021-39851

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context.....

5.5CVSS

5.2AI Score

0.001EPSS

2021-09-29 04:15 PM
26
cve
cve

CVE-2021-39849

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context.....

5.5CVSS

5.2AI Score

0.001EPSS

2021-09-29 04:15 PM
37
cve
cve

CVE-2021-39863

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code.....

7.8CVSS

7.7AI Score

0.002EPSS

2021-09-29 04:15 PM
56
2
cve
cve

CVE-2021-39850

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context.....

5.5CVSS

5.2AI Score

0.001EPSS

2021-09-29 04:15 PM
27
cve
cve

CVE-2021-39853

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context.....

5.5CVSS

5.2AI Score

0.001EPSS

2021-09-29 04:15 PM
30
cve
cve

CVE-2021-39861

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory information in the context of the current user. Exploitation of this issue...

5.5CVSS

5.1AI Score

0.001EPSS

2021-09-29 04:15 PM
36
cve
cve

CVE-2021-39842

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user...

7.7AI Score

0.012EPSS

2021-09-29 04:15 PM
26
cve
cve

CVE-2021-39841

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Type Confusion vulnerability. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current user. Exploitation of this...

7.5AI Score

0.002EPSS

2021-09-29 04:15 PM
34
cve
cve

CVE-2021-39838

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a use-after-free vulnerability in the processing of the AcroForm buttonGetCaption action that could result in arbitrary code execution in the context of the...

7.7AI Score

0.134EPSS

2021-09-29 04:15 PM
31
cve
cve

CVE-2021-39843

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user...

7.8CVSS

7.7AI Score

0.072EPSS

2021-09-29 04:15 PM
27
cve
cve

CVE-2021-39858

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory information in the context of the current user. Exploitation of this issue...

3.5AI Score

0.001EPSS

2021-09-29 04:15 PM
31
cve
cve

CVE-2021-39860

Acrobat Pro DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to disclose sensitive user memory. Exploitation of this issue.....

5.5CVSS

5.2AI Score

0.001EPSS

2021-09-29 04:15 PM
42
cve
cve

CVE-2021-39845

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a stack overflow vulnerability due to insecure handling of a crafted PDF file, potentially resulting in memory corruption in the context of the current user....

6.1CVSS

6.3AI Score

0.002EPSS

2021-09-29 04:15 PM
37
cve
cve

CVE-2021-28559

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Information Exposure vulnerability. An unauthenticated attacker could leverage this vulnerability to get access to restricted data stored within global....

5.3CVSS

5.7AI Score

0.001EPSS

2021-09-02 05:15 PM
42
cve
cve

CVE-2021-28557

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to leak sensitive system information in the context of.....

4.3CVSS

4.9AI Score

0.001EPSS

2021-09-02 05:15 PM
43
cve
cve

CVE-2021-28558

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Heap-based buffer overflow vulnerability in the PDFLibTool component. An unauthenticated attacker could leverage this vulnerability to achieve...

8.8AI Score

0.006EPSS

2021-09-02 05:15 PM
39
cve
cve

CVE-2021-28560

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the...

8.8CVSS

8.7AI Score

0.068EPSS

2021-09-02 05:15 PM
45
cve
cve

CVE-2021-28550

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the...

8.8CVSS

8.3AI Score

0.506EPSS

2021-09-02 05:15 PM
981
In Wild
cve
cve

CVE-2021-28565

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Out-of-bounds Read vulnerability in the PDFLibTool component. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code...

8.8CVSS

8.7AI Score

0.004EPSS

2021-09-02 05:15 PM
66
cve
cve

CVE-2021-28564

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Out-of-bounds Write vulnerability within the ImageTool component. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary...

8.8CVSS

8.7AI Score

0.003EPSS

2021-09-02 05:15 PM
50
cve
cve

CVE-2021-28561

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the....

8.8CVSS

8.8AI Score

0.004EPSS

2021-09-02 05:15 PM
42
2
cve
cve

CVE-2021-28555

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to get access to sensitive information in the context...

6.5AI Score

0.001EPSS

2021-09-02 05:15 PM
40
cve
cve

CVE-2021-28553

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the...

8.8CVSS

8.7AI Score

0.012EPSS

2021-09-02 05:15 PM
46
cve
cve

CVE-2021-21086

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an Out-of-bounds Write vulnerability in the CoolType library. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code...

7.8CVSS

7.8AI Score

0.001EPSS

2021-09-02 04:15 PM
53
cve
cve

CVE-2021-28552

Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the...

7.8CVSS

7.7AI Score

0.004EPSS

2021-08-24 06:15 PM
46
cve
cve

CVE-2021-28631

Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the...

7.8CVSS

7.7AI Score

0.003EPSS

2021-08-24 06:15 PM
44
cve
cve

CVE-2021-28632

Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the...

7.8CVSS

7.7AI Score

0.003EPSS

2021-08-24 06:15 PM
56
2
cve
cve

CVE-2021-28554

Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of...

7.8CVSS

7.6AI Score

0.038EPSS

2021-08-24 06:15 PM
50
2
cve
cve

CVE-2021-28551

Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Out-of-bounds read vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of...

7.8CVSS

7.6AI Score

0.001EPSS

2021-08-24 06:15 PM
49
2
cve
cve

CVE-2021-28636

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Uncontrolled Search Path Element vulnerability. An attacker with access to the victim's C:/ folder could leverage this vulnerability to achieve arbitrary code...

7.3CVSS

7.3AI Score

0.001EPSS

2021-08-20 07:15 PM
43
cve
cve

CVE-2021-35985

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context.....

5.5CVSS

5.4AI Score

0.001EPSS

2021-08-20 07:15 PM
37
cve
cve

CVE-2021-35981

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Use-after-free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current...

7.8CVSS

7.8AI Score

0.065EPSS

2021-08-20 07:15 PM
40
cve
cve

CVE-2021-35986

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Type Confusion vulnerability. An unauthenticated attacker could leverage this vulnerability to read arbitrary system information in the context of the current...

3.3CVSS

3.7AI Score

0.001EPSS

2021-08-20 07:15 PM
46
cve
cve

CVE-2021-28638

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Heap-based Buffer overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the....

7.8CVSS

7.9AI Score

0.002EPSS

2021-08-20 07:15 PM
39
cve
cve

CVE-2021-28639

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Use-after-free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current...

7.8CVSS

7.8AI Score

0.065EPSS

2021-08-20 07:15 PM
43
cve
cve

CVE-2021-28634

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Improper Neutralization of Special Elements used in an OS Command. An authenticated attacker could leverage this vulnerability to achieve arbitrary code...

8.2CVSS

8AI Score

0.001EPSS

2021-08-20 07:15 PM
34
cve
cve

CVE-2021-28642

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Out-of-bounds write vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the...

7.8CVSS

7.8AI Score

0.002EPSS

2021-08-20 07:15 PM
39
3
cve
cve

CVE-2021-28643

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Type Confusion vulnerability. An unauthenticated attacker could leverage this vulnerability to disclose sensitive memory information in the context of the...

3.3CVSS

3.5AI Score

0.001EPSS

2021-08-20 07:15 PM
41
2
cve
cve

CVE-2021-28640

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Use-after-free vulnerability. An authenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current...

7.3CVSS

7.2AI Score

0.016EPSS

2021-08-20 07:15 PM
42
2
cve
cve

CVE-2021-28641

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Use-after-free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current...

7.8CVSS

7.8AI Score

0.006EPSS

2021-08-20 07:15 PM
41
2
Total number of security vulnerabilities1828