Lucene search

K

Acrobat Reader Dc Security Vulnerabilities - CVSS Score 3 - 4

cve
cve

CVE-2017-3020

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the weblink module.

3.3CVSS

6AI Score

0.002EPSS

2017-04-12 02:59 PM
44
cve
cve

CVE-2017-3021

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the JPEG 2000 parser engine.

3.3CVSS

6AI Score

0.001EPSS

2017-04-12 02:59 PM
53
cve
cve

CVE-2017-3022

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability when parsing the header of a JPEG 2000 file.

3.3CVSS

6AI Score

0.003EPSS

2017-04-12 02:59 PM
49
cve
cve

CVE-2017-3029

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability when handling a JPEG 2000 code-stream.

3.3CVSS

6.1AI Score

0.002EPSS

2017-04-12 02:59 PM
42
cve
cve

CVE-2017-3031

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the XSLT engine.

3.3CVSS

6AI Score

0.002EPSS

2017-04-12 02:59 PM
48
cve
cve

CVE-2017-3032

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the JPEG 2000 code-stream parser.

3.3CVSS

6AI Score

0.002EPSS

2017-04-12 02:59 PM
44
cve
cve

CVE-2017-3033

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability when handling JPEG 2000 code-stream tile data.

3.3CVSS

6.1AI Score

0.002EPSS

2017-04-12 02:59 PM
50
cve
cve

CVE-2020-24426

Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as A...

3.3CVSS

4.5AI Score

0.001EPSS

2020-11-05 08:15 PM
49
cve
cve

CVE-2020-24427

Acrobat Reader versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by an input validation vulnerability when decoding a crafted codec that could result in the disclosure of sensitive memory. An attacker could leverage this vulnerability ...

3.3CVSS

4.6AI Score

0.001EPSS

2020-11-05 08:15 PM
47
cve
cve

CVE-2020-24434

Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as A...

3.3CVSS

4.5AI Score

0.001EPSS

2020-11-05 08:15 PM
56
cve
cve

CVE-2020-24438

Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by a use-after-free vulnerability that could result in a memory address leak. Exploitation of this issue requires user interaction in that a victim must open a malicio...

3.3CVSS

4.9AI Score

0.001EPSS

2020-11-05 08:15 PM
41
cve
cve

CVE-2020-9706

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

3.3CVSS

4.7AI Score

0.001EPSS

2020-08-19 02:15 PM
48
cve
cve

CVE-2020-9707

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

3.3CVSS

4.7AI Score

0.001EPSS

2020-08-19 02:15 PM
46
cve
cve

CVE-2020-9710

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

3.3CVSS

4.7AI Score

0.001EPSS

2020-08-19 02:15 PM
43
cve
cve

CVE-2021-21046

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to cause an application denial-of-service. Exploitation o...

3.3CVSS

5.5AI Score

0.001EPSS

2021-02-11 08:15 PM
66
3
cve
cve

CVE-2021-21061

Acrobat Pro DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use-after-free vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive ...

3.3CVSS

5.1AI Score

0.011EPSS

2021-02-11 08:15 PM
53
cve
cve

CVE-2021-21089

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to locally escalate privileges in the context of the cur...

3.3CVSS

5.4AI Score

0.001EPSS

2021-09-30 03:15 PM
43
cve
cve

CVE-2021-28643

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Type Confusion vulnerability. An unauthenticated attacker could leverage this vulnerability to disclose sensitive memory information in the context of the current...

3.3CVSS

4.8AI Score

0.001EPSS

2021-08-20 07:15 PM
49
2
cve
cve

CVE-2021-35986

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Type Confusion vulnerability. An unauthenticated attacker could leverage this vulnerability to read arbitrary system information in the context of the current us...

3.3CVSS

5AI Score

0.001EPSS

2021-08-20 07:15 PM
51
cve
cve

CVE-2021-35987

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to disclose arbitrary memory information in the context of the cu...

3.3CVSS

5AI Score

0.001EPSS

2021-08-20 07:15 PM
48
cve
cve

CVE-2021-35988

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to disclose arbitrary memory information in the context of the cu...

3.3CVSS

5AI Score

0.001EPSS

2021-08-20 07:15 PM
47
cve
cve

CVE-2021-39844

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory information in the context of the current user. Exploitation of this issue req...

3.3CVSS

4.7AI Score

0.001EPSS

2021-09-29 04:15 PM
43
cve
cve

CVE-2021-39858

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory information in the context of the current user. Exploitation of this issue req...

3.3CVSS

4.7AI Score

0.004EPSS

2021-09-29 04:15 PM
41
cve
cve

CVE-2021-40729

Adobe Acrobat Reader DC version 21.007.20095 (and earlier), 21.007.20096 (and earlier), 20.004.30015 (and earlier), and 17.011.30202 (and earlier) is affected by a out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to by...

3.3CVSS

4.7AI Score

0.001EPSS

2021-10-15 03:15 PM
50
cve
cve

CVE-2021-40730

Adobe Acrobat Reader DC version 21.007.20095 (and earlier), 21.007.20096 (and earlier), 20.004.30015 (and earlier), and 17.011.30202 (and earlier) is affected by a use-after-free that allow a remote attacker to disclose sensitive information on affected installations of of Adobe Acrobat Reader DC. ...

3.3CVSS

4.5AI Score

0.003EPSS

2021-10-15 03:15 PM
53
cve
cve

CVE-2021-44714

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a Violation of Secure Design Principles that could lead to a Security feature bypass. Acrobat Reader DC displays a warning message when a user clicks on a PDF file, which ...

3.3CVSS

3.2AI Score

0.001EPSS

2022-01-14 08:15 PM
46
cve
cve

CVE-2022-24101

Acrobat Reader DC versions 20.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploi...

3.3CVSS

4.7AI Score

0.004EPSS

2022-05-11 06:15 PM
82
6
cve
cve

CVE-2022-28252

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

3.3CVSS

4.7AI Score

0.001EPSS

2022-05-11 06:15 PM
83
6
cve
cve

CVE-2022-28268

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. E...

3.3CVSS

4.5AI Score

0.001EPSS

2022-05-11 06:15 PM
77
5
cve
cve

CVE-2022-28269

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of Annotation objects that could result in a memory leak in the context of the current user. Exploitation of this issue r...

3.3CVSS

4.8AI Score

0.04EPSS

2022-05-11 06:15 PM
177
5