Lucene search

K

Windows PDF Security Vulnerabilities

cve
cve

CVE-2017-5114

Inappropriate use of partition alloc in PDFium in Google Chrome prior to 61.0.3163.79 for Linux, Windows, and Mac, and 61.0.3163.81 for Android, allowed a remote attacker to potentially exploit memory corruption via a crafted PDF...

8.8CVSS

8.3AI Score

0.015EPSS

2017-10-27 05:29 AM
51
cve
cve

CVE-2017-5095

Stack overflow in PDFium in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to potentially exploit stack corruption via a crafted PDF...

8.8CVSS

8.4AI Score

0.016EPSS

2017-10-27 05:29 AM
54
cve
cve

CVE-2017-5057

Type confusion in PDFium in Google Chrome prior to 58.0.3029.81 for Mac, Windows, and Linux, and 58.0.3029.83 for Android, allowed a remote attacker to perform an out of bounds memory read via a crafted PDF...

8.8CVSS

8AI Score

0.012EPSS

2017-10-27 05:29 AM
49
cve
cve

CVE-2017-14491

Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS...

9.8CVSS

9.1AI Score

0.303EPSS

2017-10-04 01:29 AM
342
3
cve
cve

CVE-2017-8728

Microsoft Windows PDF Library in Microsoft Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that Windows PDF Library handles objects....

7.5CVSS

7.3AI Score

0.164EPSS

2017-09-13 01:29 AM
34
cve
cve

CVE-2017-8737

Microsoft Windows PDF Library in Microsoft Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that Windows PDF Library handles objects....

7.5CVSS

7.3AI Score

0.164EPSS

2017-09-13 01:29 AM
41
cve
cve

CVE-2017-3115

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an information disclosure vulnerability when handling links in a PDF...

6.5CVSS

7.3AI Score

0.003EPSS

2017-08-11 07:29 PM
35
cve
cve

CVE-2017-3117

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable heap overflow vulnerability in the plugin that handles links within the PDF. Successful exploitation could lead to arbitrary code...

8.8CVSS

9.3AI Score

0.01EPSS

2017-08-11 07:29 PM
32
cve
cve

CVE-2017-0293

Microsoft Windows PDF Library in Windows Server 2008 R2 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows a remote code execution vulnerability when it improperly handles objects in memory, aka "Windows PDF Remote...

7.5CVSS

8.2AI Score

0.163EPSS

2017-08-08 09:29 PM
39
cve
cve

CVE-2017-8460

Windows PDF in Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows information disclosure when a user opens a specially crafted PDF file, aka "Windows PDF Information Disclosure...

7.3CVSS

5AI Score

0.001EPSS

2017-06-15 01:29 AM
41
cve
cve

CVE-2017-0292

Windows PDF in Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows remote code execution if a user opens a specially crafted PDF file, aka "Windows PDF Remote Code Execution Vulnerability". This CVE ID is unique from...

7.8CVSS

6.4AI Score

0.26EPSS

2017-06-15 01:29 AM
47
cve
cve

CVE-2017-0291

Windows PDF in Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows remote code execution if a user opens a specially crafted PDF file, aka "Windows PDF Remote Code Execution Vulnerability". This CVE ID is unique from...

7.8CVSS

6.3AI Score

0.26EPSS

2017-06-15 01:29 AM
40
cve
cve

CVE-2017-2681

Specially crafted PROFINET DCP packets sent on a local Ethernet segment (Layer 2) to an affected product could cause a denial of service condition of that product. Human interaction is required to recover the system. PROFIBUS interfaces are not affected. This vulnerability affects only SIMATIC HMI....

6.5CVSS

6AI Score

0.001EPSS

2017-05-11 10:29 AM
62
2
cve
cve

CVE-2017-2680

Specially crafted PROFINET DCP broadcast packets could cause a denial of service condition of affected products on a local Ethernet segment (Layer 2). Human interaction is required to recover the systems. PROFIBUS interfaces are not...

6.5CVSS

6AI Score

0.003EPSS

2017-05-11 01:29 AM
78
cve
cve

CVE-2017-5032

PDFium in Google Chrome prior to 57.0.2987.98 for Windows could be made to increment off the end of a buffer, which allowed a remote attacker to potentially exploit heap corruption via a crafted PDF...

8.8CVSS

8.4AI Score

0.012EPSS

2017-04-24 11:59 PM
48
cve
cve

CVE-2017-5036

A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to have an unspecified impact via a crafted PDF...

7.8CVSS

7.5AI Score

0.011EPSS

2017-04-24 11:59 PM
54
cve
cve

CVE-2017-5039

A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted PDF...

7.8CVSS

7.8AI Score

0.011EPSS

2017-04-24 11:59 PM
56
cve
cve

CVE-2017-5034

A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for Linux and Windows allowed a remote attacker to perform an out of bounds memory read via a crafted PDF...

8.8CVSS

8.2AI Score

0.012EPSS

2017-04-24 11:59 PM
50
cve
cve

CVE-2017-3011

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable integer overflow vulnerability in the CCITT fax PDF filter. Successful exploitation could lead to arbitrary code...

7.8CVSS

8.8AI Score

0.002EPSS

2017-04-12 02:59 PM
34
cve
cve

CVE-2017-3017

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability when handling a malformed PDF file. Successful exploitation could lead to arbitrary code...

7.8CVSS

8.8AI Score

0.003EPSS

2017-04-12 02:59 PM
36
cve
cve

CVE-2017-3024

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability when manipulating PDF annotations. Successful exploitation could lead to arbitrary code...

7.8CVSS

8.9AI Score

0.003EPSS

2017-04-12 02:59 PM
40
cve
cve

CVE-2017-0148

The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka.....

8.1CVSS

7.8AI Score

0.974EPSS

2017-03-17 12:59 AM
1003
In Wild
89
cve
cve

CVE-2017-0146

The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka.....

8.1CVSS

7.8AI Score

0.974EPSS

2017-03-17 12:59 AM
1013
In Wild
88
cve
cve

CVE-2017-0147

The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to obtain sensitive information from process memory....

5.9CVSS

5.7AI Score

0.971EPSS

2017-03-17 12:59 AM
1101
In Wild
90
cve
cve

CVE-2017-0144

The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka.....

8.1CVSS

7.8AI Score

0.974EPSS

2017-03-17 12:59 AM
1982
In Wild
17
cve
cve

CVE-2017-0145

The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka.....

8.1CVSS

7.8AI Score

0.974EPSS

2017-03-17 12:59 AM
1036
In Wild
90
cve
cve

CVE-2017-0143

The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka.....

8.1CVSS

7.8AI Score

0.974EPSS

2017-03-17 12:59 AM
1466
In Wild
91
cve
cve

CVE-2017-0023

The PDF library in Microsoft Edge; Windows 8.1; Windows Server 2012 and R2; Windows RT 8.1; and Windows 10, 1511, and 1607 allows remote attackers to execute arbitrary code via a crafted PDF file, aka "Microsoft PDF Remote Code Execution...

7.5CVSS

7.8AI Score

0.675EPSS

2017-03-17 12:59 AM
57
cve
cve

CVE-2017-2682

The Siemens web application RUGGEDCOM NMS < V1.2 on port 8080/TCP and 8081/TCP could allow a remote attacker to perform a Cross-Site Request Forgery (CSRF) attack, potentially allowing an attacker to execute administrative operations, provided the targeted user has an active session and is induc...

8.8CVSS

8.7AI Score

0.002EPSS

2017-02-27 11:59 AM
28
cve
cve

CVE-2017-2683

A non-privileged user of the Siemens web application RUGGEDCOM NMS < V1.2 on port 8080/TCP and 8081/TCP could perform a persistent Cross-Site Scripting (XSS) attack, potentially resulting in obtaining administrative...

8.2CVSS

7AI Score

0.001EPSS

2017-02-27 11:59 AM
23
cve
cve

CVE-2016-5223

Integer overflow in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption or DoS via a crafted PDF...

6.5CVSS

7.3AI Score

0.009EPSS

2017-01-19 05:59 AM
41
cve
cve

CVE-2016-5203

A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted PDF...

8.8CVSS

8.8AI Score

0.009EPSS

2017-01-19 05:59 AM
57
4
cve
cve

CVE-2016-5218

The extensions API in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android incorrectly handled navigation within PDFs, which allowed a remote attacker to temporarily spoof the contents of the Omnibox (URL bar) via a crafted HTML page containing PDF...

6.5CVSS

6.4AI Score

0.005EPSS

2017-01-19 05:59 AM
39
cve
cve

CVE-2016-5206

The PDF plugin in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android incorrectly followed redirects, which allowed a remote attacker to bypass the Same Origin Policy via a crafted HTML...

8.8CVSS

8AI Score

0.009EPSS

2017-01-19 05:59 AM
40
cve
cve

CVE-2016-5211

A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted PDF...

8.8CVSS

8.8AI Score

0.009EPSS

2017-01-19 05:59 AM
40
4
cve
cve

CVE-2016-5210

Heap buffer overflow during TIFF image parsing in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted PDF...

8.8CVSS

8.9AI Score

0.014EPSS

2017-01-19 05:59 AM
50
cve
cve

CVE-2016-5220

PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android incorrectly handled navigation within PDFs, which allowed a remote attacker to read local files via a crafted PDF...

6.5CVSS

6.5AI Score

0.004EPSS

2017-01-19 05:59 AM
44
cve
cve

CVE-2016-5216

A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to perform an out of bounds memory read via a crafted PDF...

6.3CVSS

6.9AI Score

0.003EPSS

2017-01-19 05:59 AM
43
cve
cve

CVE-2016-5183

A heap use after free in PDFium in Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Linux; 54.0.2840.85 for Android allows a remote attacker to potentially exploit heap corruption via crafted PDF...

8.8CVSS

9AI Score

0.012EPSS

2016-12-18 03:59 AM
45
4
cve
cve

CVE-2016-5184

PDFium in Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Linux; 54.0.2840.85 for Android incorrectly handled object lifecycles in CFFL_FormFillter::KillFocusForAnnot, which allowed a remote attacker to potentially exploit heap corruption via crafted PDF...

8.8CVSS

8.7AI Score

0.009EPSS

2016-12-18 03:59 AM
53
4
cve
cve

CVE-2016-5186

Devtools in Google Chrome prior to 54.0.2840.59 for Windows, Mac, and Linux; 54.0.2840.85 for Android incorrectly handled objects after a tab crash, which allowed a remote attacker to perform an out of bounds memory read via crafted PDF...

5.3CVSS

6.2AI Score

0.005EPSS

2016-12-18 03:59 AM
52
cve
cve

CVE-2016-8335

An exploitable stack based buffer overflow vulnerability exists in the ipNameAdd functionality of Iceni Argus Version 6.6.04 (Sep 7 2012) NK - Linux x64 and Version 6.6.04 (Nov 14 2014) NK - Windows x64. A specially crafted pdf file can cause a buffer overflow resulting in arbitrary code...

8.8CVSS

8AI Score

0.001EPSS

2016-10-28 08:59 PM
34
4
cve
cve

CVE-2016-3374

The PDF library in Microsoft Edge, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allows remote attackers to obtain sensitive information via a crafted web site, aka "PDF Library Information Disclosure Vulnerability," a different vulnerability...

6.5CVSS

5.9AI Score

0.647EPSS

2016-09-14 10:59 AM
46
4
cve
cve

CVE-2016-3370

The PDF library in Microsoft Edge, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allows remote attackers to obtain sensitive information via a crafted web site, aka "PDF Library Information Disclosure Vulnerability," a different vulnerability...

6.5CVSS

5.9AI Score

0.647EPSS

2016-09-14 10:59 AM
45
4
cve
cve

CVE-2016-3319

The PDF library in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows 10 Gold and 1511, and Microsoft Edge allows remote attackers to execute arbitrary code via a crafted PDF file, aka "Microsoft PDF Remote Code Execution...

7CVSS

7.3AI Score

0.528EPSS

2016-08-09 09:59 PM
48
cve
cve

CVE-2016-3215

Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows 10 1511, and Microsoft Edge allow remote attackers to obtain sensitive information from process memory via a crafted PDF document, aka "Windows PDF Information Disclosure Vulnerability," a different vulnerability than...

5.5CVSS

5.4AI Score

0.452EPSS

2016-06-16 01:59 AM
43
cve
cve

CVE-2016-3203

Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows 10 Gold and 1511, and Microsoft Edge allow remote attackers to execute arbitrary code via a crafted PDF document, aka "Windows PDF Remote Code Execution...

7.8CVSS

7.9AI Score

0.937EPSS

2016-06-16 01:59 AM
47
cve
cve

CVE-2016-3201

Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows 10 Gold and 1511, and Microsoft Edge allow remote attackers to obtain sensitive information from process memory via a crafted PDF document, aka "Windows PDF Information Disclosure Vulnerability," a different vulnerability than...

6.5CVSS

5.4AI Score

0.452EPSS

2016-06-16 01:59 AM
38
cve
cve

CVE-2016-0118

The PDF library in Microsoft Windows 10 Gold and 1511 allows remote attackers to execute arbitrary code via a crafted PDF document, aka "Windows Remote Code Execution...

7.8CVSS

8AI Score

0.658EPSS

2016-03-09 11:59 AM
34
cve
cve

CVE-2016-0117

The PDF library in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows remote attackers to execute arbitrary code via a crafted PDF document, aka "Windows Remote Code Execution...

7.8CVSS

8AI Score

0.481EPSS

2016-03-09 11:59 AM
30
Total number of security vulnerabilities418