Lucene search

K

Acrobat Dc Security Vulnerabilities

cve
cve

CVE-2017-16399

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This issue is due to an untrusted pointer dereference in the XPS parsing module. In this scenario,...

8.8CVSS

8.6AI Score

0.014EPSS

2017-12-09 06:29 AM
34
2
cve
cve

CVE-2017-16418

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the...

8.8CVSS

8.8AI Score

0.012EPSS

2017-12-09 06:29 AM
33
2
cve
cve

CVE-2017-16417

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the...

8.8CVSS

8.8AI Score

0.06EPSS

2017-12-09 06:29 AM
40
2
cve
cve

CVE-2017-11293

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. An exploitable memory corruption vulnerability exists. Successful exploitation could lead to...

9.8CVSS

9.5AI Score

0.017EPSS

2017-12-09 06:29 AM
32
2
cve
cve

CVE-2017-16377

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is due to a computation that accesses a pointer that has not been initialized in.....

8.8CVSS

8.9AI Score

0.008EPSS

2017-12-09 06:29 AM
37
2
cve
cve

CVE-2017-16372

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This issue is due to untrusted pointer dereference in the JavaScript API engine. In this scenario,...

8.8CVSS

8.6AI Score

0.008EPSS

2017-12-09 06:29 AM
34
2
cve
cve

CVE-2017-16382

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the...

8.8CVSS

8.6AI Score

0.101EPSS

2017-12-09 06:29 AM
30
2
cve
cve

CVE-2017-16361

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a security bypass vulnerability when handling XFDF...

6.5CVSS

7.7AI Score

0.075EPSS

2017-12-09 06:29 AM
43
2
cve
cve

CVE-2017-16364

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This issue is due to an untrusted pointer dereference when handling number format dictionary...

8.8CVSS

8.6AI Score

0.008EPSS

2017-12-09 06:29 AM
32
2
cve
cve

CVE-2017-11242

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to line segments....

6.5CVSS

7AI Score

0.014EPSS

2017-08-11 07:29 PM
46
2
cve
cve

CVE-2017-3054

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to manipulation of EMF files. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.003EPSS

2017-04-12 02:59 PM
44
cve
cve

CVE-2017-3023

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JPEG 2000 code-stream tile functionality. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.004EPSS

2017-04-12 02:59 PM
35
cve
cve

CVE-2017-3038

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability when parsing TTF (TrueType font format) stream data. Successful exploitation could lead to arbitrary code...

7.8CVSS

8.4AI Score

0.004EPSS

2017-04-12 02:59 PM
39
cve
cve

CVE-2017-3011

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable integer overflow vulnerability in the CCITT fax PDF filter. Successful exploitation could lead to arbitrary code...

7.8CVSS

8.3AI Score

0.002EPSS

2017-04-12 02:59 PM
34
cve
cve

CVE-2017-3022

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability when parsing the header of a JPEG 2000...

3.3CVSS

4.7AI Score

0.003EPSS

2017-04-12 02:59 PM
42
cve
cve

CVE-2017-3015

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JBIG2 parsing functionality. Successful exploitation could lead to arbitrary code...

7.8CVSS

8.4AI Score

0.003EPSS

2017-04-12 02:59 PM
35
cve
cve

CVE-2017-3012

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an insecure library loading (DLL hijacking) vulnerability in the OCR...

7.8CVSS

7.9AI Score

0.002EPSS

2017-04-12 02:59 PM
45
cve
cve

CVE-2017-3025

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability related to internal object representation manipulation. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.003EPSS

2017-04-12 02:59 PM
38
cve
cve

CVE-2017-3026

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability when manipulating an internal data structure. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.003EPSS

2017-04-12 02:59 PM
44
4
cve
cve

CVE-2017-3014

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability in XML Forms Architecture (XFA) related to reset form functionality. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.003EPSS

2017-04-12 02:59 PM
36
4
cve
cve

CVE-2017-3032

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the JPEG 2000 code-stream...

3.3CVSS

4.7AI Score

0.002EPSS

2017-04-12 02:59 PM
33
cve
cve

CVE-2017-3030

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the AES module. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.003EPSS

2017-04-12 02:59 PM
38
cve
cve

CVE-2017-3044

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JPEG 2000 engine, related to image scaling. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.16EPSS

2017-04-12 02:59 PM
36
cve
cve

CVE-2017-3046

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the JPEG 2000 parser, related to contiguous code-stream...

5.5CVSS

5.8AI Score

0.574EPSS

2017-04-12 02:59 PM
40
cve
cve

CVE-2017-3048

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable heap overflow vulnerability in the image conversion engine, related to internal scan line representation in TIFF files. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.536EPSS

2017-04-12 02:59 PM
38
4
cve
cve

CVE-2017-3050

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to parsing of GIF files. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.026EPSS

2017-04-12 02:59 PM
47
cve
cve

CVE-2017-3055

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable heap overflow vulnerability in JPEG 2000 parsing of the fragment list tag. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.009EPSS

2017-04-12 02:59 PM
44
4
cve
cve

CVE-2017-3057

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability in the JavaScript API related to the collaboration functionality. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.002EPSS

2017-04-12 02:59 PM
35
4
cve
cve

CVE-2017-3045

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the JPEG 2000 parser, related to the palette...

5.5CVSS

5.8AI Score

0.099EPSS

2017-04-12 02:59 PM
34
cve
cve

CVE-2017-3041

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability when parsing font data in the MakeAccessible plugin. Successful exploitation could lead to arbitrary code...

7.8CVSS

8.4AI Score

0.003EPSS

2017-04-12 02:59 PM
37
cve
cve

CVE-2017-3037

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JavaScript engine. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.5AI Score

0.015EPSS

2017-04-12 02:59 PM
35
cve
cve

CVE-2017-3053

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the image conversion engine, related to parsing of the APP13 segment in JPEG...

5.5CVSS

5.4AI Score

0.574EPSS

2017-04-12 02:59 PM
35
cve
cve

CVE-2017-3017

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability when handling a malformed PDF file. Successful exploitation could lead to arbitrary code...

7.8CVSS

8.3AI Score

0.003EPSS

2017-04-12 02:59 PM
36
cve
cve

CVE-2017-3020

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the weblink...

3.3CVSS

4.7AI Score

0.002EPSS

2017-04-12 02:59 PM
38
cve
cve

CVE-2017-3028

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the image conversion module, related to processing of TIFF files. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.004EPSS

2017-04-12 02:59 PM
35
cve
cve

CVE-2017-3013

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an insecure library loading (DLL hijacking) vulnerability in a DLL related to remote...

7.8CVSS

7.9AI Score

0.002EPSS

2017-04-12 02:59 PM
35
cve
cve

CVE-2017-3035

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability in the XML Forms Architecture (XFA) engine. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.002EPSS

2017-04-12 02:59 PM
31
4
cve
cve

CVE-2017-3036

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in image conversion related to processing of the PCX (picture exchange) file format. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.16EPSS

2017-04-12 02:59 PM
51
cve
cve

CVE-2017-3043

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the collaboration...

5.5CVSS

5.8AI Score

0.004EPSS

2017-04-12 02:59 PM
33
cve
cve

CVE-2017-3049

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable heap overflow vulnerability in the image conversion engine, related to internal tile manipulation in TIFF files. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.009EPSS

2017-04-12 02:59 PM
34
4
cve
cve

CVE-2017-3052

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the image conversion engine, related to parsing of EMF - enhanced meta file...

5.5CVSS

5.8AI Score

0.574EPSS

2017-04-12 02:59 PM
35
cve
cve

CVE-2017-3019

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the Product Representation Compact (PRC) format parser. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.005EPSS

2017-04-12 02:59 PM
39
4
cve
cve

CVE-2017-3027

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability in the XFA module, related to the choiceList element. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.003EPSS

2017-04-12 02:59 PM
41
4
cve
cve

CVE-2017-3031

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the XSLT...

3.3CVSS

3.9AI Score

0.002EPSS

2017-04-12 02:59 PM
42
cve
cve

CVE-2017-3018

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the renderer functionality. Successful exploitation could lead to arbitrary code...

7.8CVSS

8.4AI Score

0.003EPSS

2017-04-12 02:59 PM
42
cve
cve

CVE-2017-3033

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability when handling JPEG 2000 code-stream tile...

3.3CVSS

4.7AI Score

0.002EPSS

2017-04-12 02:59 PM
43
cve
cve

CVE-2017-3029

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability when handling a JPEG 2000...

3.3CVSS

3.9AI Score

0.002EPSS

2017-04-12 02:59 PM
33
cve
cve

CVE-2017-3039

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the PPKLite security handler. Successful exploitation could lead to arbitrary code...

7.8CVSS

8AI Score

0.003EPSS

2017-04-12 02:59 PM
35
cve
cve

CVE-2017-3034

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable integer overflow vulnerability in the XML Forms Architecture (XFA) engine, related to layout functionality. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.005EPSS

2017-04-12 02:59 PM
36
cve
cve

CVE-2017-3021

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the JPEG 2000 parser...

3.3CVSS

4.7AI Score

0.001EPSS

2017-04-12 02:59 PM
47
Total number of security vulnerabilities773