Lucene search

K

Acrobat Reader Security Vulnerabilities

cve
cve

CVE-2024-20749

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interactio...

5.5CVSS

5.8AI Score

0.001EPSS

2024-02-15 01:15 PM
29
cve
cve

CVE-2024-20765

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.6AI Score

0.001EPSS

2024-02-29 05:15 PM
93
cve
cve

CVE-2024-30279

Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.2AI Score

0.001EPSS

2024-05-23 09:15 AM
63
cve
cve

CVE-2024-30280

Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of...

7.8CVSS

6.5AI Score

0.001EPSS

2024-05-23 09:15 AM
65
cve
cve

CVE-2024-30284

Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7AI Score

0.001EPSS

2024-05-15 10:15 AM
41
cve
cve

CVE-2024-30301

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.8AI Score

0.001EPSS

2024-05-02 09:16 PM
33
cve
cve

CVE-2024-30302

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in ...

5.5CVSS

5.2AI Score

0.001EPSS

2024-05-02 09:16 PM
32
cve
cve

CVE-2024-30303

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.8AI Score

0.001EPSS

2024-05-02 09:16 PM
50
cve
cve

CVE-2024-30304

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.8AI Score

0.001EPSS

2024-05-02 09:16 PM
45
cve
cve

CVE-2024-30305

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.8AI Score

0.001EPSS

2024-05-02 09:16 PM
39
cve
cve

CVE-2024-30306

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of...

7.8CVSS

7.5AI Score

0.001EPSS

2024-05-02 09:16 PM
48
cve
cve

CVE-2024-30310

Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.1AI Score

0.001EPSS

2024-05-15 10:15 AM
44
cve
cve

CVE-2024-30311

Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user in...

5.5CVSS

5.7AI Score

0.001EPSS

2024-05-15 10:15 AM
36
cve
cve

CVE-2024-30312

Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user in...

5.5CVSS

5.7AI Score

0.001EPSS

2024-05-15 10:15 AM
38
cve
cve

CVE-2024-34094

Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7AI Score

0.001EPSS

2024-05-15 10:15 AM
39
cve
cve

CVE-2024-34095

Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7AI Score

0.001EPSS

2024-05-15 10:15 AM
42
cve
cve

CVE-2024-34096

Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7AI Score

0.001EPSS

2024-05-15 10:15 AM
38
cve
cve

CVE-2024-34097

Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7AI Score

0.001EPSS

2024-05-15 10:15 AM
42
cve
cve

CVE-2024-34098

Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious fil...

7.8CVSS

7AI Score

0.001EPSS

2024-05-15 10:15 AM
34
cve
cve

CVE-2024-34099

Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier are affected by an Improper Access Control vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7AI Score

0.001EPSS

2024-05-15 10:15 AM
41
cve
cve

CVE-2024-34100

Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.1AI Score

0.001EPSS

2024-05-15 10:15 AM
45
cve
cve

CVE-2024-34101

Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user in...

5.5CVSS

5.8AI Score

0.001EPSS

2024-05-15 10:15 AM
44
cve
cve

CVE-2024-34129

Acrobat Mobile Sign Android versions 24.4.2.33155 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could result in a security feature bypass. An attacker could exploit this vulnerability to access files and directories ...

7.5CVSS

6.3AI Score

0.001EPSS

2024-06-13 12:15 PM
32
cve
cve

CVE-2024-34130

Acrobat Mobile Sign Android versions 24.4.2.33155 and earlier are affected by an Incorrect Authorization vulnerability that could result in a Security feature bypass. An attacker could exploit this vulnerability to access confidential information. Exploitation of this issue does not require user in...

5.5CVSS

5.4AI Score

0.001EPSS

2024-06-13 12:15 PM
32
cve
cve

CVE-2024-39383

Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open...

7.8CVSS

7.8AI Score

0.001EPSS

2024-08-14 03:15 PM
32
cve
cve

CVE-2024-39420

Acrobat Reader versions 20.005.30636, 24.002.21005, 24.001.30159, 20.005.30655, 24.002.20965, 24.002.20964, 24.001.30123, 24.003.20054 and earlier are affected by a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability that could lead to arbitrary code execution. This vulnerability arises...

7CVSS

7.2AI Score

0.001EPSS

2024-08-14 03:15 PM
30
cve
cve

CVE-2024-39422

Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open...

7.8CVSS

7.8AI Score

0.001EPSS

2024-08-14 03:15 PM
25
cve
cve

CVE-2024-39423

Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim mus...

7.8CVSS

7.8AI Score

0.002EPSS

2024-08-14 03:15 PM
30
cve
cve

CVE-2024-39424

Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open...

7.8CVSS

7.8AI Score

0.001EPSS

2024-08-14 03:15 PM
27
cve
cve

CVE-2024-39425

Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability that could lead to privilege escalation. Exploitation of this issue require local low-privilege access to the affected system ...

7CVSS

6.8AI Score

0.001EPSS

2024-08-14 03:15 PM
28
cve
cve

CVE-2024-39426

Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to ex...

7.8CVSS

7.5AI Score

0.001EPSS

2024-08-14 03:15 PM
26
cve
cve

CVE-2024-41830

Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open...

7.8CVSS

7.8AI Score

0.001EPSS

2024-08-14 03:15 PM
31
cve
cve

CVE-2024-41831

Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open...

7.8CVSS

7.8AI Score

0.001EPSS

2024-08-14 03:15 PM
31
cve
cve

CVE-2024-41832

Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this is...

5.5CVSS

5.1AI Score

0.001EPSS

2024-08-14 03:15 PM
32
cve
cve

CVE-2024-41833

Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this is...

5.5CVSS

5.1AI Score

0.001EPSS

2024-08-14 03:15 PM
27
cve
cve

CVE-2024-41834

Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this is...

5.5CVSS

5.1AI Score

0.001EPSS

2024-08-14 03:15 PM
29
cve
cve

CVE-2024-41835

Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this is...

5.5CVSS

5.1AI Score

0.001EPSS

2024-08-14 03:15 PM
34
cve
cve

CVE-2024-41869

Acrobat Reader versions 24.002.21005, 24.001.30159, 20.005.30655, 24.003.20054 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open...

7.8CVSS

7.8AI Score

0.001EPSS

2024-09-13 09:15 AM
28
cve
cve

CVE-2024-41879

Acrobat Reader versions 127.0.2651.105 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.8AI Score

0.001EPSS

2024-08-26 12:15 PM
65
cve
cve

CVE-2024-45107

Acrobat Reader versions 20.005.30636, 24.002.20964, 24.001.30123, 24.002.20991 and earlier are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue r...

5.5CVSS

5.2AI Score

0.001EPSS

2024-09-05 09:15 AM
35
cve
cve

CVE-2024-45112

Acrobat Reader versions 24.002.21005, 24.001.30159, 20.005.30655, 24.003.20054 and earlier are affected by a Type Confusion vulnerability that could result in arbitrary code execution in the context of the current user. This issue occurs when a resource is accessed using a type that is not compatib...

7.8CVSS

7.7AI Score

0.001EPSS

2024-09-13 09:15 AM
29
Total number of security vulnerabilities1141