Lucene search

K

Acrobat Dc Security Vulnerabilities

cve
cve

CVE-2017-3039

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the PPKLite security handler. Successful exploitation could lead to arbitrary code...

7.8CVSS

8AI Score

0.003EPSS

2017-04-12 02:59 PM
35
cve
cve

CVE-2017-3040

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JBIG2 image compression module. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.003EPSS

2017-04-12 02:59 PM
44
cve
cve

CVE-2017-3042

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable heap overflow vulnerability in image conversion, related to parsing offsets in TIFF files. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.009EPSS

2017-04-12 02:59 PM
38
4
cve
cve

CVE-2017-3047

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability in the JavaScript engine's annotation-related API. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.002EPSS

2017-04-12 02:59 PM
32
4
cve
cve

CVE-2017-3051

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to parsing of JPEG files. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.014EPSS

2017-04-12 02:59 PM
35
cve
cve

CVE-2017-3056

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JavaScript engine, related to string manipulation. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.003EPSS

2017-04-12 02:59 PM
34
cve
cve

CVE-2017-3065

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the font manipulation functionality. Successful exploitation could lead to arbitrary code...

7.8CVSS

8.4AI Score

0.003EPSS

2017-04-12 02:59 PM
32
cve
cve

CVE-2017-3009

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable buffer overflow vulnerability in the JPEG2000 parser. Successful exploitation could lead to information...

7.5CVSS

7.7AI Score

0.004EPSS

2017-03-31 04:59 PM
34
cve
cve

CVE-2017-3010

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the rendering engine. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.5AI Score

0.007EPSS

2017-03-31 04:59 PM
31
cve
cve

CVE-2017-2971

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the JPEG decoder routine. Successful exploitation could lead to arbitrary code...

7.8CVSS

8AI Score

0.003EPSS

2017-01-24 07:59 AM
24
cve
cve

CVE-2017-2972

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion module related to JPEG parsing. Successful exploitation could lead to arbitrary code...

7.8CVSS

8.5AI Score

0.002EPSS

2017-01-24 07:59 AM
25
cve
cve

CVE-2017-2970

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the XSLT engine related to template manipulation. Successful exploitation could lead to arbitrary code...

7.8CVSS

8AI Score

0.007EPSS

2017-01-24 07:59 AM
28
cve
cve

CVE-2017-2951

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the XFA engine, related to sub-form functionality. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.005EPSS

2017-01-11 04:59 AM
36
4
cve
cve

CVE-2017-2960

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to parsing of EXIF metadata. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.421EPSS

2017-01-11 04:59 AM
28
cve
cve

CVE-2017-2965

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to TIFF file parsing. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.421EPSS

2017-01-11 04:59 AM
33
cve
cve

CVE-2017-2966

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the image conversion engine related to parsing malformed TIFF segments. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.763EPSS

2017-01-11 04:59 AM
33
4
cve
cve

CVE-2017-2948

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable buffer overflow / underflow vulnerability in the XFA engine. Successful exploitation could lead to arbitrary code...

7.8CVSS

8AI Score

0.008EPSS

2017-01-11 04:59 AM
33
4
cve
cve

CVE-2017-2952

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable buffer overflow / underflow vulnerability in the image conversion module related to parsing tags in TIFF files. Successful exploitation could lead to arbitrary code...

7.8CVSS

8.4AI Score

0.008EPSS

2017-01-11 04:59 AM
31
cve
cve

CVE-2017-2955

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the JavaScript engine. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.004EPSS

2017-01-11 04:59 AM
28
cve
cve

CVE-2017-2957

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the JavaScript engine, related to collaboration functionality. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.004EPSS

2017-01-11 04:59 AM
36
cve
cve

CVE-2017-2958

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the JavaScript engine. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.004EPSS

2017-01-11 04:59 AM
30
cve
cve

CVE-2017-2959

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the image conversion engine, related to parsing of color profile metadata. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.763EPSS

2017-01-11 04:59 AM
32
cve
cve

CVE-2017-2961

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the XFA engine, related to validation functionality. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.003EPSS

2017-01-11 04:59 AM
32
cve
cve

CVE-2017-2962

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable type confusion vulnerability in the XSLT engine related to localization functionality. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.8AI Score

0.307EPSS

2017-01-11 04:59 AM
34
cve
cve

CVE-2017-2963

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to handling of the color profile in a TIFF file. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.006EPSS

2017-01-11 04:59 AM
28
cve
cve

CVE-2017-2964

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to the parsing of JPEG EXIF metadata. Successful exploitation could lead to arbitrary code...

7.8CVSS

8AI Score

0.421EPSS

2017-01-11 04:59 AM
34
cve
cve

CVE-2017-2944

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability when parsing crafted TIFF image files. Successful exploitation could lead to arbitrary code...

7.8CVSS

8.4AI Score

0.005EPSS

2017-01-11 04:59 AM
36
4
cve
cve

CVE-2017-2947

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have a security bypass vulnerability when manipulating Form Data Format...

5.5CVSS

6.2AI Score

0.002EPSS

2017-01-11 04:59 AM
40
4
cve
cve

CVE-2017-2950

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the XFA engine, related to layout functionality. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.005EPSS

2017-01-11 04:59 AM
34
4
cve
cve

CVE-2017-2941

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability when processing Compact Font Format data. Successful exploitation could lead to arbitrary code...

7.8CVSS

8AI Score

0.006EPSS

2017-01-11 04:59 AM
35
cve
cve

CVE-2017-2953

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion module when processing a TIFF image. Successful exploitation could lead to arbitrary code...

7.8CVSS

8.4AI Score

0.005EPSS

2017-01-11 04:59 AM
33
cve
cve

CVE-2017-2954

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion module when handling malformed TIFF images. Successful exploitation could lead to arbitrary code...

7.8CVSS

8.4AI Score

0.005EPSS

2017-01-11 04:59 AM
32
cve
cve

CVE-2017-2939

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability when processing a malformed cross-reference table. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.004EPSS

2017-01-11 04:59 AM
29
cve
cve

CVE-2017-2942

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability when processing TIFF image data. Successful exploitation could lead to arbitrary code...

7.8CVSS

8.4AI Score

0.008EPSS

2017-01-11 04:59 AM
35
4
cve
cve

CVE-2017-2943

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability when processing tags in TIFF images. Successful exploitation could lead to arbitrary code...

7.8CVSS

8.4AI Score

0.005EPSS

2017-01-11 04:59 AM
30
4
cve
cve

CVE-2017-2945

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability when parsing TIFF image files. Successful exploitation could lead to arbitrary code...

7.8CVSS

8.4AI Score

0.008EPSS

2017-01-11 04:59 AM
34
4
cve
cve

CVE-2017-2946

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability when parsing the segment for storing non-graphic information. Successful exploitation could lead to arbitrary code...

7.8CVSS

8AI Score

0.258EPSS

2017-01-11 04:59 AM
45
4
cve
cve

CVE-2017-2949

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the XSLT engine. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.779EPSS

2017-01-11 04:59 AM
33
4
cve
cve

CVE-2017-2956

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the JavaScript engine, related to manipulation of the navigation pane. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.004EPSS

2017-01-11 04:59 AM
34
cve
cve

CVE-2017-2967

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the XFA engine related to a form's structure and organization. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.9AI Score

0.006EPSS

2017-01-11 04:59 AM
29
4
cve
cve

CVE-2017-2940

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability when processing JPEG 2000 files. Successful exploitation could lead to arbitrary code...

7.8CVSS

8.4AI Score

0.005EPSS

2017-01-11 04:59 AM
41
4
cve
cve

CVE-2016-4095

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified...

9.8CVSS

9.6AI Score

0.006EPSS

2016-11-10 04:59 PM
25
cve
cve

CVE-2016-7853

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified...

9.8CVSS

9.9AI Score

0.006EPSS

2016-10-21 05:59 PM
28
cve
cve

CVE-2016-7852

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified...

9.8CVSS

9.9AI Score

0.006EPSS

2016-10-21 05:59 PM
28
4
cve
cve

CVE-2016-7854

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified...

9.8CVSS

9.9AI Score

0.144EPSS

2016-10-21 05:59 PM
25
4
cve
cve

CVE-2016-7019

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified...

9.8CVSS

9.8AI Score

0.016EPSS

2016-10-13 08:01 PM
34
4
cve
cve

CVE-2016-7018

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified...

9.8CVSS

9.8AI Score

0.018EPSS

2016-10-13 08:01 PM
25
4
cve
cve

CVE-2016-7013

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified...

9.8CVSS

9.8AI Score

0.018EPSS

2016-10-13 08:00 PM
31
4
cve
cve

CVE-2016-6988

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different...

9.8CVSS

9.7AI Score

0.025EPSS

2016-10-13 08:00 PM
28
cve
cve

CVE-2016-6997

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified...

9.8CVSS

9.8AI Score

0.018EPSS

2016-10-13 08:00 PM
29
4
Total number of security vulnerabilities773