Lucene search

K

Reader Security Vulnerabilities

cve
cve

CVE-2022-23640

Excel-Streaming-Reader is an easy-to-use implementation of a streaming Excel reader using Apache POI. Prior to xlsx-streamer 2.1.0, the XML parser that was used did apply all the necessary settings to prevent XML Entity Expansion issues. Upgrade to version 2.1.0 to receive a patch. There is no...

9.8CVSS

9.4AI Score

0.002EPSS

2022-03-02 08:15 PM
128
cve
cve

CVE-2022-24361

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.014EPSS

2022-02-18 08:15 PM
99
cve
cve

CVE-2022-24369

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.018EPSS

2022-02-18 08:15 PM
131
cve
cve

CVE-2022-24368

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists...

6.5CVSS

6.5AI Score

0.017EPSS

2022-02-18 08:15 PM
201
cve
cve

CVE-2022-24366

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.022EPSS

2022-02-18 08:15 PM
72
cve
cve

CVE-2022-24360

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.022EPSS

2022-02-18 08:15 PM
140
cve
cve

CVE-2022-24359

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.022EPSS

2022-02-18 08:15 PM
60
cve
cve

CVE-2022-24362

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.018EPSS

2022-02-18 08:15 PM
62
cve
cve

CVE-2022-24367

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.022EPSS

2022-02-18 08:15 PM
60
cve
cve

CVE-2022-24971

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.7AI Score

0.012EPSS

2022-02-18 08:15 PM
102
cve
cve

CVE-2022-24357

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.022EPSS

2022-02-18 08:15 PM
66
cve
cve

CVE-2022-24365

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.022EPSS

2022-02-18 08:15 PM
92
cve
cve

CVE-2022-24356

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader Foxit reader 11.0.1.0719 macOS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw...

8.8CVSS

8.7AI Score

0.014EPSS

2022-02-18 08:15 PM
116
cve
cve

CVE-2022-24363

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.022EPSS

2022-02-18 08:15 PM
105
cve
cve

CVE-2022-24370

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader Foxit reader 11.0.1.0719 macOS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The...

6.5CVSS

6.1AI Score

0.011EPSS

2022-02-18 08:15 PM
88
cve
cve

CVE-2022-24364

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.8AI Score

0.022EPSS

2022-02-18 08:15 PM
133
cve
cve

CVE-2022-24358

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the...

8.8CVSS

8.7AI Score

0.019EPSS

2022-02-18 08:15 PM
134
cve
cve

CVE-2021-45060

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

7.8CVSS

7.4AI Score

0.002EPSS

2022-01-14 08:15 PM
45
cve
cve

CVE-2021-45062

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user. Exploitation of....

7.8CVSS

7.7AI Score

0.332EPSS

2022-01-14 08:15 PM
42
cve
cve

CVE-2021-45063

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability.....

5.5CVSS

5.2AI Score

0.005EPSS

2022-01-14 08:15 PM
35
cve
cve

CVE-2021-45068

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user...

7.8CVSS

7.7AI Score

0.003EPSS

2022-01-14 08:15 PM
59
cve
cve

CVE-2021-44702

Acrobat Reader DC ActiveX Control versions 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an Information Disclosure vulnerability. An unauthenticated attacker could leverage this vulnerability to obtain NTLMv2 credentials. Exploitation of this....

4.3CVSS

4.6AI Score

0.007EPSS

2022-01-14 08:15 PM
45
cve
cve

CVE-2021-44706

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user. Exploitation of....

7.8CVSS

7.7AI Score

0.008EPSS

2022-01-14 08:15 PM
49
cve
cve

CVE-2021-44701

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user. Exploitation of....

7.8CVSS

7.7AI Score

0.005EPSS

2022-01-14 08:15 PM
45
cve
cve

CVE-2021-44705

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user. Exploitation of....

7.8CVSS

7.7AI Score

0.007EPSS

2022-01-14 08:15 PM
48
2
cve
cve

CVE-2021-44704

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user. Exploitation of....

7.8CVSS

7.7AI Score

0.008EPSS

2022-01-14 08:15 PM
43
cve
cve

CVE-2021-44707

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user...

7.8CVSS

7.7AI Score

0.002EPSS

2022-01-14 08:15 PM
47
3
cve
cve

CVE-2021-44708

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a heap overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user....

7.8CVSS

7.8AI Score

0.005EPSS

2022-01-14 08:15 PM
49
cve
cve

CVE-2021-44712

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an Access of Memory Location After End of Buffer vulnerability that could lead to application denial-of-service. Exploitation of this issue requires user interaction in...

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-14 08:15 PM
39
cve
cve

CVE-2021-45061

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user...

7.8CVSS

7.7AI Score

0.003EPSS

2022-01-14 08:15 PM
45
cve
cve

CVE-2021-45067

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an Access of Memory Location After End of Buffer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass.....

5.5CVSS

5.1AI Score

0.004EPSS

2022-01-14 08:15 PM
52
2
cve
cve

CVE-2021-44703

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a stack buffer overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user....

7.8CVSS

7.7AI Score

0.777EPSS

2022-01-14 08:15 PM
44
cve
cve

CVE-2021-44740

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application...

5.5CVSS

5.7AI Score

0.001EPSS

2022-01-14 08:15 PM
51
cve
cve

CVE-2021-44709

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a heap overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user....

7.8CVSS

7.8AI Score

0.005EPSS

2022-01-14 08:15 PM
56
cve
cve

CVE-2021-44711

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user....

7.8CVSS

7.6AI Score

0.001EPSS

2022-01-14 08:15 PM
48
2
cve
cve

CVE-2021-44714

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a Violation of Secure Design Principles that could lead to a Security feature bypass. Acrobat Reader DC displays a warning message when a user clicks on a PDF file, which....

3.3CVSS

3.6AI Score

0.001EPSS

2022-01-14 08:15 PM
38
cve
cve

CVE-2021-45064

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user. Exploitation of....

7.8CVSS

7.7AI Score

0.332EPSS

2022-01-14 08:15 PM
49
cve
cve

CVE-2021-44742

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.5AI Score

0.001EPSS

2022-01-14 08:15 PM
41
cve
cve

CVE-2021-44710

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user. Exploitation of....

7.8CVSS

7.7AI Score

0.008EPSS

2022-01-14 08:15 PM
49
cve
cve

CVE-2021-44713

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in application denial of service. Exploitation of this issue requires user...

5.5CVSS

5.3AI Score

0.001EPSS

2022-01-14 08:15 PM
34
cve
cve

CVE-2021-44715

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage...

5.5CVSS

5.2AI Score

0.002EPSS

2022-01-14 08:15 PM
42
cve
cve

CVE-2021-44741

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application...

5.5CVSS

5.7AI Score

0.001EPSS

2022-01-14 08:15 PM
49
cve
cve

CVE-2021-44739

Acrobat Reader DC ActiveX Control versions 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an Information Disclosure vulnerability. An unauthenticated attacker could leverage this vulnerability to obtain NTLMv2 credentials. Exploitation of this....

4.3CVSS

4.1AI Score

0.007EPSS

2022-01-14 08:15 PM
48
cve
cve

CVE-2021-40729

Adobe Acrobat Reader DC version 21.007.20095 (and earlier), 21.007.20096 (and earlier), 20.004.30015 (and earlier), and 17.011.30202 (and earlier) is affected by a out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to...

3.3CVSS

3.4AI Score

0.001EPSS

2021-10-15 03:15 PM
43
cve
cve

CVE-2021-40728

Adobe Acrobat Reader DC version 21.007.20095 (and earlier), 21.007.20096 (and earlier), 20.004.30015 (and earlier), and 17.011.30202 (and earlier) is affected by a use-after-free vulnerability in the processing of the GetURL function on a global object window that could result in arbitrary code...

7.8CVSS

7.7AI Score

0.007EPSS

2021-10-15 03:15 PM
63
cve
cve

CVE-2021-40724

Acrobat Reader for Android versions 21.8.0 (and earlier) are affected by a Path traversal vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in...

7.8CVSS

7.7AI Score

0.003EPSS

2021-10-15 03:15 PM
18
cve
cve

CVE-2021-40731

Adobe Acrobat Reader DC version 21.007.20095 (and earlier), 21.007.20096 (and earlier), 20.004.30015 (and earlier), and 17.011.30202 (and earlier) is affected by an out-of-bounds write vulnerability when parsing a crafted JPEG2000 file, which could result in arbitrary code execution in the context....

7.7AI Score

0.003EPSS

2021-10-15 03:15 PM
47
cve
cve

CVE-2021-40730

Adobe Acrobat Reader DC version 21.007.20095 (and earlier), 21.007.20096 (and earlier), 20.004.30015 (and earlier), and 17.011.30202 (and earlier) is affected by a use-after-free that allow a remote attacker to disclose sensitive information on affected installations of of Adobe Acrobat Reader DC.....

3.5AI Score

0.003EPSS

2021-10-15 03:15 PM
45
cve
cve

CVE-2021-40726

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a use-after-free vulnerability when processing AcroForm field that could result in arbitrary code execution in the context of the current user. User interaction is....

7.8AI Score

0.013EPSS

2021-10-07 04:15 PM
33
cve
cve

CVE-2021-40725

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a use-after-free vulnerability when processing AcroForm listbox that could result in arbitrary code execution in the context of the current user. User interaction.....

7.8AI Score

0.013EPSS

2021-10-07 04:15 PM
34
Total number of security vulnerabilities1940