Lucene search

K

Acrobat Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-2004-1598

Adobe Acrobat and Acrobat Reader 6.0 allow remote attackers to read arbitrary files via a PDF file that contains an embedded Shockwave (swf) file that references files outside of the temporary directory.

6.6AI Score

0.006EPSS

2005-02-20 05:00 AM
26
cve
cve

CVE-2006-3453

Buffer overflow in Adobe Acrobat 6.0 to 6.0.4 allows remote attackers to execute arbitrary code via unknown vectors in a document that triggers the overflow when it is distilled to PDF.

7.8AI Score

0.22EPSS

2006-07-13 05:05 PM
31
cve
cve

CVE-2007-0048

Adobe Acrobat Reader Plugin before 8.0.0, and possibly the plugin distributed with Adobe Reader 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2, when used with Internet Explorer, Google Chrome, or Opera, allows remote attackers to cause a denial of service (memory consumption) via a long seq...

6.2AI Score

0.777EPSS

2007-01-03 09:28 PM
38
cve
cve

CVE-2008-4071

A certain ActiveX control in Adobe Acrobat 9, when used with Microsoft Windows Vista and Internet Explorer 7, allows remote attackers to cause a denial of service (browser crash) via an src property value with an invalid acroie:// URL.

6.5AI Score

0.072EPSS

2008-09-15 03:14 PM
32
cve
cve

CVE-2009-3431

Stack consumption vulnerability in Adobe Reader and Acrobat 9.1.3, 9.1.2, 9.1.1, and earlier 9.x versions; 8.1.6 and earlier 8.x versions; and possibly 7.1.4 and earlier 7.x versions allows remote attackers to cause a denial of service (application crash) via a PDF file with a large number of [ (op...

6.3AI Score

0.101EPSS

2009-09-25 11:30 PM
40
cve
cve

CVE-2009-3462

Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 on Unix, when Debug mode is enabled, allow attackers to execute arbitrary code via unspecified vectors, related to a "format bug."

7.3AI Score

0.007EPSS

2009-10-19 10:30 PM
38
cve
cve

CVE-2009-3957

Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow attackers to cause a denial of service (NULL pointer dereference) via unspecified vectors.

6.3AI Score

0.01EPSS

2010-01-13 07:30 PM
48
cve
cve

CVE-2013-2737

A JavaScript API in Adobe Reader and Acrobat 9.x before 9.5.5, 10.x before 10.1.7, and 11.x before 11.0.03 allows attackers to obtain sensitive information via unspecified vectors.

5.7AI Score

0.006EPSS

2013-05-16 11:45 AM
38
cve
cve

CVE-2014-8448

An unspecified JavaScript API in Adobe Reader and Acrobat 10.x before 10.1.13 and 11.x before 11.0.10 on Windows and OS X allows attackers to obtain sensitive information via unknown vectors, a different vulnerability than CVE-2014-8451.

5.8AI Score

0.062EPSS

2014-12-10 09:59 PM
38
cve
cve

CVE-2014-8450

Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to bypass intended access restrictions and obtain sensitive infor...

6AI Score

0.004EPSS

2015-07-15 02:59 PM
40
cve
cve

CVE-2014-8451

An unspecified JavaScript API in Adobe Reader and Acrobat 10.x before 10.1.13 and 11.x before 11.0.10 on Windows and OS X allows attackers to obtain sensitive information via unknown vectors, a different vulnerability than CVE-2014-8448.

5.8AI Score

0.062EPSS

2014-12-10 09:59 PM
35
cve
cve

CVE-2014-8452

Adobe Reader and Acrobat 10.x before 10.1.13 and 11.x before 11.0.10 on Windows and OS X allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.

6.5AI Score

0.012EPSS

2014-12-10 09:59 PM
39
cve
cve

CVE-2014-8453

Adobe Reader and Acrobat 10.x before 10.1.13 and 11.x before 11.0.10 on Windows and OS X allow remote attackers to bypass the Same Origin Policy via unspecified vectors.

6.6AI Score

0.002EPSS

2014-12-10 09:59 PM
35
cve
cve

CVE-2015-3047

Adobe Reader and Acrobat 10.x before 10.1.14 and 11.x before 11.0.11 on Windows and OS X allow attackers to cause a denial of service (NULL pointer dereference) via unspecified vectors.

6.3AI Score

0.004EPSS

2015-05-13 10:59 AM
45
cve
cve

CVE-2015-3058

Adobe Reader and Acrobat 10.x before 10.1.14 and 11.x before 11.0.11 on Windows and OS X allow attackers to obtain sensitive information from process memory via unspecified vectors.

5.9AI Score

0.013EPSS

2015-05-13 10:59 AM
47
cve
cve

CVE-2015-4443

Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to cause a denial of service (NULL pointer dereference) via unspe...

6.4AI Score

0.002EPSS

2015-07-15 02:59 PM
47
cve
cve

CVE-2015-4444

Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to cause a denial of service (NULL pointer dereference) via unspe...

6.4AI Score

0.002EPSS

2015-07-15 02:59 PM
44
cve
cve

CVE-2015-4449

Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to bypass intended access restrictions and obtain sensitive infor...

6AI Score

0.004EPSS

2015-07-15 02:59 PM
47
cve
cve

CVE-2015-4450

Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to bypass intended access restrictions and obtain sensitive infor...

6AI Score

0.004EPSS

2015-07-15 02:59 PM
43
cve
cve

CVE-2015-5088

Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to bypass intended access restrictions and obtain sensitive infor...

6AI Score

0.004EPSS

2015-07-15 02:59 PM
44
cve
cve

CVE-2015-5089

Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to bypass intended access restrictions and obtain sensitive infor...

6AI Score

0.004EPSS

2015-07-15 02:59 PM
53
cve
cve

CVE-2015-5092

Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to bypass intended access restrictions and obtain sensitive infor...

6AI Score

0.004EPSS

2015-07-15 02:59 PM
41
cve
cve

CVE-2015-6692

Buffer overflow in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to obtain sensitive information via unspecifi...

6.2AI Score

0.022EPSS

2015-10-14 11:59 PM
40
cve
cve

CVE-2015-6700

The setBackground function in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to obtain sensitive information fr...

5.7AI Score

0.016EPSS

2015-10-14 11:59 PM
36
cve
cve

CVE-2015-6705

Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allow attackers to bypass intended access restrictions and obtain sensitive infor...

6AI Score

0.016EPSS

2015-10-14 11:59 PM
36
cve
cve

CVE-2015-6706

Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allow attackers to bypass intended access restrictions and obtain sensitive infor...

6AI Score

0.016EPSS

2015-10-14 11:59 PM
45
cve
cve

CVE-2015-7624

Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allow attackers to bypass intended access restrictions and obtain sensitive infor...

6AI Score

0.016EPSS

2015-10-14 11:59 PM
43
cve
cve

CVE-2017-2947

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have a security bypass vulnerability when manipulating Form Data Format (FDF).

5.5CVSS

7.2AI Score

0.002EPSS

2017-01-11 04:59 AM
47
4
cve
cve

CVE-2017-3043

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the collaboration functionality.

5.5CVSS

7AI Score

0.005EPSS

2017-04-12 02:59 PM
39
cve
cve

CVE-2017-3045

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the JPEG 2000 parser, related to the palette box.

5.5CVSS

6.9AI Score

0.105EPSS

2017-04-12 02:59 PM
40
cve
cve

CVE-2017-3046

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the JPEG 2000 parser, related to contiguous code-stream parsing.

5.5CVSS

6.9AI Score

0.587EPSS

2017-04-12 02:59 PM
48
cve
cve

CVE-2017-3052

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the image conversion engine, related to parsing of EMF - enhanced meta file format.

5.5CVSS

6.9AI Score

0.587EPSS

2017-04-12 02:59 PM
43
cve
cve

CVE-2017-3053

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the image conversion engine, related to parsing of the APP13 segment in JPEG files.

5.5CVSS

6.9AI Score

0.587EPSS

2017-04-12 02:59 PM
41
cve
cve

CVE-2021-28559

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Information Exposure vulnerability. An unauthenticated attacker could leverage this vulnerability to get access to restricted data stored within global ...

5.3CVSS

6.2AI Score

0.001EPSS

2021-09-02 05:15 PM
53
cve
cve

CVE-2021-39849

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context o...

5.5CVSS

5.8AI Score

0.001EPSS

2021-09-29 04:15 PM
49
cve
cve

CVE-2021-39850

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context o...

5.5CVSS

5.8AI Score

0.001EPSS

2021-09-29 04:15 PM
37
cve
cve

CVE-2021-39851

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context o...

5.5CVSS

5.8AI Score

0.001EPSS

2021-09-29 04:15 PM
36
cve
cve

CVE-2021-39852

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context o...

5.5CVSS

5.8AI Score

0.001EPSS

2021-09-29 04:15 PM
50
cve
cve

CVE-2021-39853

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context o...

5.5CVSS

5.8AI Score

0.001EPSS

2021-09-29 04:15 PM
38
cve
cve

CVE-2021-39854

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context o...

5.5CVSS

5.8AI Score

0.001EPSS

2021-09-29 04:15 PM
41
cve
cve

CVE-2021-39859

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. ...

5.5CVSS

4.9AI Score

0.001EPSS

2023-09-06 02:15 PM
62
cve
cve

CVE-2021-39860

Acrobat Pro DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to disclose sensitive user memory. Exploitation of this issue r...

5.5CVSS

5.7AI Score

0.001EPSS

2021-09-29 04:15 PM
52
cve
cve

CVE-2021-39861

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory information in the context of the current user. Exploitation of this issue req...

5.5CVSS

5.7AI Score

0.001EPSS

2021-09-29 04:15 PM
44
cve
cve

CVE-2021-40723

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations ...

5.5CVSS

5.5AI Score

0.001EPSS

2023-09-07 01:15 PM
42
cve
cve

CVE-2021-44712

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an Access of Memory Location After End of Buffer vulnerability that could lead to application denial-of-service. Exploitation of this issue requires user interaction in th...

5.5CVSS

4.9AI Score

0.001EPSS

2022-01-14 08:15 PM
49
cve
cve

CVE-2021-44713

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in application denial of service. Exploitation of this issue requires user inter...

5.5CVSS

5AI Score

0.001EPSS

2022-01-14 08:15 PM
41
cve
cve

CVE-2021-44715

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS

4.9AI Score

0.002EPSS

2022-01-14 08:15 PM
48
cve
cve

CVE-2021-44740

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application den...

5.5CVSS

4.9AI Score

0.001EPSS

2022-01-14 08:15 PM
56
cve
cve

CVE-2021-44741

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application den...

5.5CVSS

4.9AI Score

0.001EPSS

2022-01-14 08:15 PM
57
cve
cve

CVE-2021-44742

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS

5.3AI Score

0.001EPSS

2022-01-14 08:15 PM
46
Total number of security vulnerabilities139