Lucene search

K

Acrobat Reader Security Vulnerabilities

cve
cve

CVE-2017-11246

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when parsing JPEG data. Successful exploitation could lead to arbitrary code execution.

6.5CVSS

8.2AI Score

0.02EPSS

2017-08-11 07:29 PM
53
cve
cve

CVE-2017-11248

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to pixel block transfer. Suc...

6.5CVSS

8.2AI Score

0.014EPSS

2017-08-11 07:29 PM
47
cve
cve

CVE-2017-11249

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when parsing an invalid Enhanced Metafile Format (EMF) record. Successful exploitation c...

6.5CVSS

8.2AI Score

0.02EPSS

2017-08-11 07:29 PM
46
cve
cve

CVE-2017-11250

Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.01EPSS

2018-05-19 05:29 PM
37
cve
cve

CVE-2017-11251

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the JPEG 2000 parsing module. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

9.3AI Score

0.016EPSS

2017-08-11 07:29 PM
45
cve
cve

CVE-2017-11252

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the Adobe Graphics Manager (AGM) module. Successful exploitation could lead to arbitrary code execution.

6.5CVSS

8.2AI Score

0.014EPSS

2017-08-11 07:29 PM
42
cve
cve

CVE-2017-11253

Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.01EPSS

2018-05-19 05:29 PM
39
cve
cve

CVE-2017-11254

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in the Acrobat/Reader's JavaScript engine. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

9.3AI Score

0.016EPSS

2017-08-11 07:29 PM
52
cve
cve

CVE-2017-11255

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing TIFF color map data. Successful exploitation could lead to arbitrary cod...

6.5CVSS

8.2AI Score

0.014EPSS

2017-08-11 07:29 PM
49
cve
cve

CVE-2017-11256

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability when generating content using XFA layout engine. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

9.3AI Score

0.011EPSS

2017-08-11 07:29 PM
49
cve
cve

CVE-2017-11257

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable type confusion vulnerability in the XFA layout engine. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

9.2AI Score

0.016EPSS

2017-08-11 07:29 PM
39
cve
cve

CVE-2017-11258

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private data and the embedded GIF image. ...

6.5CVSS

8.2AI Score

0.014EPSS

2017-08-11 07:29 PM
42
2
cve
cve

CVE-2017-11259

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private data. Successful exploitation cou...

8.8CVSS

9.3AI Score

0.017EPSS

2017-08-11 07:29 PM
46
2
cve
cve

CVE-2017-11260

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private data interpreted as a GIF image. ...

8.8CVSS

9.3AI Score

0.017EPSS

2017-08-11 07:29 PM
43
2
cve
cve

CVE-2017-11261

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private data and the embedded TIF image. ...

8.8CVSS

9.3AI Score

0.017EPSS

2017-08-11 07:29 PM
42
2
cve
cve

CVE-2017-11262

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to drawing ASCII text string...

8.8CVSS

9.3AI Score

0.026EPSS

2017-08-11 07:29 PM
48
2
cve
cve

CVE-2017-11263

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the internal data structure manipulation related to document encoding. Successful exploitation could lead to arbitra...

8.8CVSS

9.3AI Score

0.026EPSS

2017-08-11 07:29 PM
63
2
cve
cve

CVE-2017-11265

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the Adobe Graphics Manager module. Successful exploitation could lead to arbitrary code execution.

6.5CVSS

8.2AI Score

0.014EPSS

2017-08-11 07:29 PM
45
2
cve
cve

CVE-2017-11267

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private data interpreted as JPEG data. Su...

8.8CVSS

9.3AI Score

0.017EPSS

2017-08-11 07:29 PM
46
2
cve
cve

CVE-2017-11268

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private JPEG data. Successful exploitatio...

8.8CVSS

9.3AI Score

0.017EPSS

2017-08-11 07:29 PM
55
2
cve
cve

CVE-2017-11269

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) image stream data. Successful exploitatio...

8.8CVSS

9.3AI Score

0.017EPSS

2017-08-11 07:29 PM
48
2
cve
cve

CVE-2017-11270

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private data representing icons. Successf...

8.8CVSS

9.3AI Score

0.017EPSS

2017-08-11 07:29 PM
49
2
cve
cve

CVE-2017-11271

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to transfer of pixel blocks....

8.8CVSS

9.3AI Score

0.017EPSS

2017-08-11 07:29 PM
45
2
cve
cve

CVE-2017-11293

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. An exploitable memory corruption vulnerability exists. Successful exploitation could lead to arbitrar...

9.8CVSS

9.6AI Score

0.017EPSS

2017-12-09 06:29 AM
40
2
cve
cve

CVE-2017-11306

Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.01EPSS

2018-05-19 05:29 PM
40
cve
cve

CVE-2017-11307

Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.01EPSS

2018-05-19 05:29 PM
38
cve
cve

CVE-2017-11308

Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.6AI Score

0.487EPSS

2018-05-19 05:29 PM
51
cve
cve

CVE-2017-16360

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the MakeAccessible plugin, whe...

8.8CVSS

9.1AI Score

0.015EPSS

2017-12-09 06:29 AM
43
2
cve
cve

CVE-2017-16361

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a security bypass vulnerability when handling XFDF files.

6.5CVSS

7.7AI Score

0.075EPSS

2017-12-09 06:29 AM
51
2
cve
cve

CVE-2017-16362

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of an out of bounds read vulnerability in the MakeAccesible plugin,...

8.8CVSS

8.9AI Score

0.009EPSS

2017-12-09 06:29 AM
50
2
cve
cve

CVE-2017-16363

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. The vulnerability is caused by a buffer over-read in the module that handles character codes for cert...

8.8CVSS

9AI Score

0.038EPSS

2017-12-09 06:29 AM
45
cve
cve

CVE-2017-16364

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This issue is due to an untrusted pointer dereference when handling number format dictionary entries....

8.8CVSS

8.6AI Score

0.008EPSS

2017-12-09 06:29 AM
39
2
cve
cve

CVE-2017-16365

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. The vulnerability is caused by a buffer over-read in the True Type2 Font parsing module. A corrupted ...

8.8CVSS

9AI Score

0.027EPSS

2017-12-09 06:29 AM
42
cve
cve

CVE-2017-16366

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a security bypass vulnerability in the AcroPDF plugin.

7.5CVSS

8.3AI Score

0.017EPSS

2017-12-09 06:29 AM
50
2
cve
cve

CVE-2017-16367

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a type confusion overflow vulnerability. The vulnerability leads...

8.8CVSS

9.1AI Score

0.016EPSS

2017-12-09 06:29 AM
52
2
cve
cve

CVE-2017-16368

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability leads to a stack-based buffer overflow condition in the internal Unicode string ma...

8.8CVSS

9.4AI Score

0.021EPSS

2017-12-09 06:29 AM
51
2
cve
cve

CVE-2017-16369

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a Same Origin Policy security bypass vulnerability, affecting fi...

6.5CVSS

7.5AI Score

0.003EPSS

2017-12-09 06:29 AM
41
2
cve
cve

CVE-2017-16370

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability occurs because of a computation that reads data that is past the end of the target...

8.8CVSS

8.8AI Score

0.009EPSS

2017-12-09 06:29 AM
37
2
cve
cve

CVE-2017-16371

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This issue is due to an untrusted pointer dereference in the JavaScript engine. In this scenario, the...

8.8CVSS

8.6AI Score

0.008EPSS

2017-12-09 06:29 AM
42
2
cve
cve

CVE-2017-16372

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This issue is due to untrusted pointer dereference in the JavaScript API engine. In this scenario, th...

8.8CVSS

8.6AI Score

0.008EPSS

2017-12-09 06:29 AM
41
2
cve
cve

CVE-2017-16373

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This issue is due to an untrusted pointer dereference. In this scenario, the input is crafted in way ...

8.8CVSS

8.6AI Score

0.008EPSS

2017-12-09 06:29 AM
41
2
cve
cve

CVE-2017-16374

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. The vulnerability is caused by a buffer over-read in the JPEG 2000 module. An invalid JPEG 2000 input...

8.8CVSS

9.1AI Score

0.038EPSS

2017-12-09 06:29 AM
42
cve
cve

CVE-2017-16375

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This issue is due to an untrusted pointer dereference in the JavaSscript API engine. In this scenario...

8.8CVSS

8.6AI Score

0.008EPSS

2017-12-09 06:29 AM
38
2
cve
cve

CVE-2017-16376

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the ta...

8.8CVSS

8.8AI Score

0.009EPSS

2017-12-09 06:29 AM
39
1
cve
cve

CVE-2017-16377

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is due to a computation that accesses a pointer that has not been initialized in t...

8.8CVSS

8.7AI Score

0.008EPSS

2017-12-09 06:29 AM
43
2
cve
cve

CVE-2017-16378

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is due to a computation that accesses a pointer that has not been initialized; the...

8.8CVSS

8.7AI Score

0.008EPSS

2017-12-09 06:29 AM
42
2
cve
cve

CVE-2017-16379

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a type confusion overflow vulnerability in the graphics renderin...

8.8CVSS

9.1AI Score

0.016EPSS

2017-12-09 06:29 AM
52
2
cve
cve

CVE-2017-16380

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a security bypass vulnerability for a certain file-type extensio...

8.8CVSS

9AI Score

0.006EPSS

2017-12-09 06:29 AM
42
2
cve
cve

CVE-2017-16381

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. The vulnerability is caused by a buffer access with an incorrect length value when processing TIFF fi...

8.8CVSS

9.2AI Score

0.015EPSS

2017-12-09 06:29 AM
45
cve
cve

CVE-2017-16382

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the ta...

8.8CVSS

8.8AI Score

0.101EPSS

2017-12-09 06:29 AM
36
2
Total number of security vulnerabilities1514