Lucene search

K

Acrobat Dc Security Vulnerabilities

cve
cve

CVE-2021-21063

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbit...

7.8CVSS

8.3AI Score

0.002EPSS

2021-02-11 09:15 PM
48
3
cve
cve

CVE-2021-21086

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an Out-of-bounds Write vulnerability in the CoolType library. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execu...

7.8CVSS

8.1AI Score

0.001EPSS

2022-10-03 12:00 AM
54
cve
cve

CVE-2021-21088

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the cur...

7.8CVSS

7.8AI Score

0.703EPSS

2023-09-06 02:15 PM
47
cve
cve

CVE-2021-21089

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to locally escalate privileges in the context of the cur...

3.3CVSS

5.4AI Score

0.001EPSS

2021-09-30 03:15 PM
35
cve
cve

CVE-2021-28545

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are missing support for an integrity check. An unauthenticated attacker would have the ability to completely manipulate data in a certified PDF without invalidating the or...

8.1CVSS

8AI Score

0.002EPSS

2021-04-01 02:15 PM
50
5
cve
cve

CVE-2021-28546

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are missing support for an integrity check. An unauthenticated attacker could leverage this vulnerability to modify content in a certified PDF without invalidating the cer...

6.5CVSS

7AI Score

0.001EPSS

2021-04-01 02:15 PM
41
3
cve
cve

CVE-2021-28550

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the cur...

8.8CVSS

8.3AI Score

0.623EPSS

2021-09-02 05:15 PM
984
In Wild
cve
cve

CVE-2021-28551

Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Out-of-bounds read vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of th...

7.8CVSS

7.4AI Score

0.001EPSS

2021-08-24 06:15 PM
50
2
cve
cve

CVE-2021-28552

Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the cu...

7.8CVSS

7.5AI Score

0.004EPSS

2021-08-24 06:15 PM
49
cve
cve

CVE-2021-28553

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the cu...

8.8CVSS

8.6AI Score

0.012EPSS

2021-09-02 05:15 PM
50
cve
cve

CVE-2021-28554

Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of th...

7.8CVSS

7.5AI Score

0.028EPSS

2021-08-24 06:15 PM
50
2
cve
cve

CVE-2021-28555

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to get access to sensitive information in the context of...

6.5CVSS

8AI Score

0.001EPSS

2021-09-02 05:15 PM
41
cve
cve

CVE-2021-28557

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to leak sensitive system information in the context of t...

4.3CVSS

5.4AI Score

0.001EPSS

2021-09-02 05:15 PM
44
cve
cve

CVE-2021-28558

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Heap-based buffer overflow vulnerability in the PDFLibTool component. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary...

8.8CVSS

8.7AI Score

0.006EPSS

2021-09-02 05:15 PM
39
cve
cve

CVE-2021-28559

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Information Exposure vulnerability. An unauthenticated attacker could leverage this vulnerability to get access to restricted data stored within global ...

5.3CVSS

6.2AI Score

0.001EPSS

2021-09-02 05:15 PM
44
cve
cve

CVE-2021-28560

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the contex...

8.8CVSS

8.6AI Score

0.068EPSS

2021-09-02 05:15 PM
47
cve
cve

CVE-2021-28561

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the ...

8.8CVSS

8.7AI Score

0.004EPSS

2021-09-02 05:15 PM
45
2
cve
cve

CVE-2021-28562

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a Use After Free vulnerability when executing search queries through Javascript. An unauthenticated attacker could leverage this vulnerability to achieve a...

8.8CVSS

8.6AI Score

0.008EPSS

2021-06-28 02:15 PM
273
cve
cve

CVE-2021-28564

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Out-of-bounds Write vulnerability within the ImageTool component. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary cod...

8.8CVSS

8.5AI Score

0.003EPSS

2021-09-02 05:15 PM
53
cve
cve

CVE-2021-28565

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Out-of-bounds Read vulnerability in the PDFLibTool component. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code ex...

8.8CVSS

8.5AI Score

0.004EPSS

2021-09-02 05:15 PM
70
cve
cve

CVE-2021-28631

Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the cu...

7.8CVSS

7.5AI Score

0.003EPSS

2021-08-24 06:15 PM
46
cve
cve

CVE-2021-28632

Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the cu...

7.8CVSS

7.5AI Score

0.003EPSS

2021-08-24 06:15 PM
60
2
cve
cve

CVE-2021-28634

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Improper Neutralization of Special Elements used in an OS Command. An authenticated attacker could leverage this vulnerability to achieve arbitrary code executio...

8.2CVSS

7.9AI Score

0.001EPSS

2021-08-20 07:15 PM
34
cve
cve

CVE-2021-28635

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a use-after-free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user...

7.8CVSS

7.8AI Score

0.008EPSS

2021-08-20 07:15 PM
45
cve
cve

CVE-2021-28636

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Uncontrolled Search Path Element vulnerability. An attacker with access to the victim's C:/ folder could leverage this vulnerability to achieve arbitrary code ex...

7.3CVSS

7.5AI Score

0.001EPSS

2021-08-20 07:15 PM
44
cve
cve

CVE-2021-28637

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an out-of-bounds read vulnerability. An unauthenticated attacker could leverage this vulnerability achieve arbitrary read / write system information in the context ...

7.8CVSS

6.9AI Score

0.001EPSS

2021-08-20 07:15 PM
44
cve
cve

CVE-2021-28638

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Heap-based Buffer overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the ...

7.8CVSS

7.9AI Score

0.002EPSS

2021-08-20 07:15 PM
39
cve
cve

CVE-2021-28639

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Use-after-free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current use...

7.8CVSS

7.8AI Score

0.068EPSS

2021-08-20 07:15 PM
44
cve
cve

CVE-2021-28640

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Use-after-free vulnerability. An authenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user....

7.3CVSS

7.4AI Score

0.005EPSS

2021-08-20 07:15 PM
45
2
cve
cve

CVE-2021-28641

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Use-after-free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current use...

7.8CVSS

7.8AI Score

0.004EPSS

2021-08-20 07:15 PM
41
2
cve
cve

CVE-2021-28642

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Out-of-bounds write vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the curren...

8.8CVSS

7.8AI Score

0.002EPSS

2021-08-20 07:15 PM
39
3
cve
cve

CVE-2021-28643

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Type Confusion vulnerability. An unauthenticated attacker could leverage this vulnerability to disclose sensitive memory information in the context of the current...

3.3CVSS

4.8AI Score

0.001EPSS

2021-08-20 07:15 PM
41
2
cve
cve

CVE-2021-28644

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Path traversal vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user...

7.8CVSS

7.5AI Score

0.003EPSS

2023-09-06 02:15 PM
25
cve
cve

CVE-2021-35980

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Path traversal vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user...

7.8CVSS

7.5AI Score

0.003EPSS

2023-09-06 02:15 PM
19
cve
cve

CVE-2021-35981

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Use-after-free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current use...

7.8CVSS

7.8AI Score

0.068EPSS

2021-08-20 07:15 PM
40
cve
cve

CVE-2021-35982

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an Uncontrolled Search Path Element vulnerability. A local attacker with non-administrative privileges can plant a malicious DLL to achieve arbitrary code execution...

7.3CVSS

7.2AI Score

0.001EPSS

2021-09-29 04:15 PM
36
cve
cve

CVE-2021-35983

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Use-after-free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current use...

7.8CVSS

7.8AI Score

0.068EPSS

2021-08-20 07:15 PM
41
cve
cve

CVE-2021-35984

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Null pointer dereference vulnerability. An authenticated attacker could leverage this vulnerability achieve an application denial-of-service in the context of the...

6.5CVSS

6.6AI Score

0.001EPSS

2021-08-20 07:15 PM
43
cve
cve

CVE-2021-35985

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context o...

5.5CVSS

6AI Score

0.001EPSS

2021-08-20 07:15 PM
38
cve
cve

CVE-2021-35986

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Type Confusion vulnerability. An unauthenticated attacker could leverage this vulnerability to read arbitrary system information in the context of the current us...

3.3CVSS

5AI Score

0.001EPSS

2021-08-20 07:15 PM
46
cve
cve

CVE-2021-35987

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to disclose arbitrary memory information in the context of the cu...

3.3CVSS

5AI Score

0.001EPSS

2021-08-20 07:15 PM
40
cve
cve

CVE-2021-35988

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to disclose arbitrary memory information in the context of the cu...

3.3CVSS

5AI Score

0.001EPSS

2021-08-20 07:15 PM
40
cve
cve

CVE-2021-39836

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a use-after-free vulnerability in the processing of the AcroForm buttonGetIcon action that could result in arbitrary code execution in the context of the current us...

7.8CVSS

7.6AI Score

0.024EPSS

2021-09-29 04:15 PM
56
cve
cve

CVE-2021-39837

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a use-after-free vulnerability in the processing of the AcroForm deleteItemAt action that could result in arbitrary code execution in the context of the current use...

7.8CVSS

7.6AI Score

0.112EPSS

2021-09-29 04:15 PM
29
cve
cve

CVE-2021-39838

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a use-after-free vulnerability in the processing of the AcroForm buttonGetCaption action that could result in arbitrary code execution in the context of the current...

7.8CVSS

7.6AI Score

0.112EPSS

2021-09-29 04:15 PM
37
cve
cve

CVE-2021-39839

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a use-after-free vulnerability in the processing of the AcroForm getItem action that could result in arbitrary code execution in the context of the current user. Ex...

7.8CVSS

7.6AI Score

0.112EPSS

2021-09-29 04:15 PM
30
cve
cve

CVE-2021-39840

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a use-after-free vulnerability when processing AcroForms that could result in arbitrary code execution in the context of the current user. User interaction is requi...

7.8CVSS

7.5AI Score

0.112EPSS

2021-09-29 04:15 PM
36
cve
cve

CVE-2021-39841

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Type Confusion vulnerability. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current user. Exploitation of this iss...

7.8CVSS

7.5AI Score

0.002EPSS

2021-09-29 04:15 PM
37
cve
cve

CVE-2021-39842

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interactio...

7.8CVSS

7.6AI Score

0.018EPSS

2021-09-29 04:15 PM
26
cve
cve

CVE-2021-39843

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user inte...

7.8CVSS

7.6AI Score

0.053EPSS

2021-09-29 04:15 PM
28
Total number of security vulnerabilities1697