Lucene search

K

Acrobat Security Vulnerabilities

cve
cve

CVE-2017-2966

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the image conversion engine related to parsing malformed TIFF segments. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.763EPSS

2017-01-11 04:59 AM
41
4
cve
cve

CVE-2017-2967

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the XFA engine related to a form's structure and organization. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.007EPSS

2017-01-11 04:59 AM
38
4
cve
cve

CVE-2017-2970

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the XSLT engine related to template manipulation. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.007EPSS

2017-01-24 07:59 AM
35
cve
cve

CVE-2017-2971

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the JPEG decoder routine. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.3AI Score

0.003EPSS

2017-01-24 07:59 AM
36
cve
cve

CVE-2017-2972

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion module related to JPEG parsing. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.002EPSS

2017-01-24 07:59 AM
31
cve
cve

CVE-2017-3009

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable buffer overflow vulnerability in the JPEG2000 parser. Successful exploitation could lead to information disclosure.

7.5CVSS

8.2AI Score

0.007EPSS

2017-03-31 04:59 PM
41
cve
cve

CVE-2017-3010

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the rendering engine. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.6AI Score

0.013EPSS

2017-03-31 04:59 PM
39
cve
cve

CVE-2017-3011

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable integer overflow vulnerability in the CCITT fax PDF filter. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.003EPSS

2017-04-12 02:59 PM
40
cve
cve

CVE-2017-3012

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an insecure library loading (DLL hijacking) vulnerability in the OCR plugin.

7.8CVSS

8.4AI Score

0.002EPSS

2017-04-12 02:59 PM
52
cve
cve

CVE-2017-3013

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an insecure library loading (DLL hijacking) vulnerability in a DLL related to remote logging.

7.8CVSS

8.3AI Score

0.002EPSS

2017-04-12 02:59 PM
41
cve
cve

CVE-2017-3014

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability in XML Forms Architecture (XFA) related to reset form functionality. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.003EPSS

2017-04-12 02:59 PM
49
4
cve
cve

CVE-2017-3015

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JBIG2 parsing functionality. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.003EPSS

2017-04-12 02:59 PM
42
cve
cve

CVE-2017-3016

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

9.4AI Score

0.026EPSS

2017-08-11 07:29 PM
45
cve
cve

CVE-2017-3017

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability when handling a malformed PDF file. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.003EPSS

2017-04-12 02:59 PM
45
cve
cve

CVE-2017-3018

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the renderer functionality. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.003EPSS

2017-04-12 02:59 PM
49
cve
cve

CVE-2017-3019

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the Product Representation Compact (PRC) format parser. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.005EPSS

2017-04-12 02:59 PM
46
4
cve
cve

CVE-2017-3020

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the weblink module.

3.3CVSS

6AI Score

0.002EPSS

2017-04-12 02:59 PM
44
cve
cve

CVE-2017-3021

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the JPEG 2000 parser engine.

3.3CVSS

6AI Score

0.001EPSS

2017-04-12 02:59 PM
53
cve
cve

CVE-2017-3022

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability when parsing the header of a JPEG 2000 file.

3.3CVSS

6AI Score

0.003EPSS

2017-04-12 02:59 PM
49
cve
cve

CVE-2017-3023

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JPEG 2000 code-stream tile functionality. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.004EPSS

2017-04-12 02:59 PM
47
cve
cve

CVE-2017-3024

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability when manipulating PDF annotations. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.003EPSS

2017-04-12 02:59 PM
51
cve
cve

CVE-2017-3025

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability related to internal object representation manipulation. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.003EPSS

2017-04-12 02:59 PM
44
cve
cve

CVE-2017-3026

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability when manipulating an internal data structure. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.003EPSS

2017-04-12 02:59 PM
51
4
cve
cve

CVE-2017-3027

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability in the XFA module, related to the choiceList element. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.003EPSS

2017-04-12 02:59 PM
49
4
cve
cve

CVE-2017-3028

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the image conversion module, related to processing of TIFF files. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.004EPSS

2017-04-12 02:59 PM
41
cve
cve

CVE-2017-3029

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability when handling a JPEG 2000 code-stream.

3.3CVSS

6.1AI Score

0.002EPSS

2017-04-12 02:59 PM
42
cve
cve

CVE-2017-3030

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the AES module. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.003EPSS

2017-04-12 02:59 PM
45
cve
cve

CVE-2017-3031

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the XSLT engine.

3.3CVSS

6AI Score

0.002EPSS

2017-04-12 02:59 PM
48
cve
cve

CVE-2017-3032

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the JPEG 2000 code-stream parser.

3.3CVSS

6AI Score

0.002EPSS

2017-04-12 02:59 PM
43
cve
cve

CVE-2017-3033

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability when handling JPEG 2000 code-stream tile data.

3.3CVSS

6.1AI Score

0.002EPSS

2017-04-12 02:59 PM
50
cve
cve

CVE-2017-3034

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable integer overflow vulnerability in the XML Forms Architecture (XFA) engine, related to layout functionality. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.005EPSS

2017-04-12 02:59 PM
42
cve
cve

CVE-2017-3035

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability in the XML Forms Architecture (XFA) engine. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.002EPSS

2017-04-12 02:59 PM
39
4
cve
cve

CVE-2017-3036

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in image conversion related to processing of the PCX (picture exchange) file format. Successful exploitation could lead to arbitrary code executi...

7.8CVSS

8.9AI Score

0.168EPSS

2017-04-12 02:59 PM
62
cve
cve

CVE-2017-3037

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JavaScript engine. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.6AI Score

0.018EPSS

2017-04-12 02:59 PM
46
cve
cve

CVE-2017-3038

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability when parsing TTF (TrueType font format) stream data. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.004EPSS

2017-04-12 02:59 PM
49
cve
cve

CVE-2017-3039

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the PPKLite security handler. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.003EPSS

2017-04-12 02:59 PM
43
cve
cve

CVE-2017-3040

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JBIG2 image compression module. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.004EPSS

2017-04-12 02:59 PM
50
cve
cve

CVE-2017-3041

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability when parsing font data in the MakeAccessible plugin. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.003EPSS

2017-04-12 02:59 PM
46
cve
cve

CVE-2017-3042

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable heap overflow vulnerability in image conversion, related to parsing offsets in TIFF files. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.01EPSS

2017-04-12 02:59 PM
46
4
cve
cve

CVE-2017-3043

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the collaboration functionality.

5.5CVSS

7AI Score

0.005EPSS

2017-04-12 02:59 PM
39
cve
cve

CVE-2017-3044

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JPEG 2000 engine, related to image scaling. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.168EPSS

2017-04-12 02:59 PM
42
cve
cve

CVE-2017-3045

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the JPEG 2000 parser, related to the palette box.

5.5CVSS

6.9AI Score

0.105EPSS

2017-04-12 02:59 PM
40
cve
cve

CVE-2017-3046

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the JPEG 2000 parser, related to contiguous code-stream parsing.

5.5CVSS

6.9AI Score

0.587EPSS

2017-04-12 02:59 PM
48
cve
cve

CVE-2017-3047

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability in the JavaScript engine's annotation-related API. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.002EPSS

2017-04-12 02:59 PM
40
4
cve
cve

CVE-2017-3048

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable heap overflow vulnerability in the image conversion engine, related to internal scan line representation in TIFF files. Successful exploitation could lead to arbitrary code exec...

7.8CVSS

8.8AI Score

0.546EPSS

2017-04-12 02:59 PM
47
4
cve
cve

CVE-2017-3049

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable heap overflow vulnerability in the image conversion engine, related to internal tile manipulation in TIFF files. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.01EPSS

2017-04-12 02:59 PM
41
4
cve
cve

CVE-2017-3050

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to parsing of GIF files. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.027EPSS

2017-04-12 02:59 PM
55
cve
cve

CVE-2017-3051

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to parsing of JPEG files. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.015EPSS

2017-04-12 02:59 PM
44
cve
cve

CVE-2017-3052

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the image conversion engine, related to parsing of EMF - enhanced meta file format.

5.5CVSS

6.9AI Score

0.587EPSS

2017-04-12 02:59 PM
43
cve
cve

CVE-2017-3053

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the image conversion engine, related to parsing of the APP13 segment in JPEG files.

5.5CVSS

6.9AI Score

0.587EPSS

2017-04-12 02:59 PM
41
Total number of security vulnerabilities1308