Lucene search

K

Reader Security Vulnerabilities

cve
cve

CVE-2009-1062

Adobe Acrobat Reader 9 before 9.1, 8 before 8.1.4, and 7 before 7.1.1 might allow remote attackers to trigger memory corruption and possibly execute arbitrary code via unknown attack vectors related to JBIG2, a different vulnerability than CVE-2009-0193 and CVE-2009-1061.

7.9AI Score

0.241EPSS

2009-03-25 01:30 AM
113
2
cve
cve

CVE-2009-1493

The customDictionaryOpen spell method in the JavaScript API in Adobe Reader 9.1, 8.1.4, 7.1.1, and earlier on Linux and UNIX allows remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a PDF file that triggers a call to this method with a long string in th...

7.5AI Score

0.909EPSS

2009-04-30 08:30 PM
56
cve
cve

CVE-2009-3459

Heap-based buffer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allows remote attackers to execute arbitrary code via a crafted PDF file that triggers memory corruption, as exploited in the wild in October 2009. NOTE: some of these details are obtained ...

7.6AI Score

0.973EPSS

2009-10-13 10:30 AM
51
cve
cve

CVE-2010-1278

Buffer overflow in the Atlcom.get_atlcom ActiveX control in gp.ocx in Adobe Download Manager, as used in Adobe Reader and Acrobat 8.x before 8.2 and 9.x before 9.3, allows remote attackers to execute arbitrary code via unspecified parameters.

8AI Score

0.436EPSS

2010-04-22 02:30 PM
199
cve
cve

CVE-2011-0611

Adobe Flash Player before 10.2.154.27 on Windows, Mac OS X, Linux, and Solaris and 10.2.156.12 and earlier on Android; Adobe AIR before 2.6.19140; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader 9.x before 9.4.4 and 10.x through 10.0.1 on Windows, Adobe Reader 9.x before 9.4.4 and 10.x be...

8.8CVSS

8.8AI Score

0.961EPSS

2011-04-13 02:55 PM
879
In Wild
4
cve
cve

CVE-2011-4370

Adobe Reader and Acrobat before 9.5, and 10.x before 10.1.2, on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-4372 and CVE-2011-4373.

9.7AI Score

0.621EPSS

2012-01-10 09:55 PM
41
4
cve
cve

CVE-2011-4371

Adobe Reader and Acrobat before 9.5, and 10.x before 10.1.2, on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.

9.6AI Score

0.025EPSS

2012-01-10 09:55 PM
105
4
cve
cve

CVE-2011-4372

Adobe Reader and Acrobat before 9.5, and 10.x before 10.1.2, on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-4370 and CVE-2011-4373.

9.8CVSS

9.7AI Score

0.621EPSS

2012-01-10 09:55 PM
126
2
cve
cve

CVE-2011-4373

Adobe Reader and Acrobat before 9.5, and 10.x before 10.1.2, on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-4370 and CVE-2011-4372.

9.8CVSS

9.7AI Score

0.621EPSS

2012-01-10 09:55 PM
42
2
cve
cve

CVE-2011-4374

Integer overflow in Adobe Reader 9.x before 9.4.6 on Linux allows attackers to execute arbitrary code via unspecified vectors.

7.8AI Score

0.003EPSS

2012-01-19 07:55 PM
113
cve
cve

CVE-2016-1037

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.67EPSS

2016-05-11 10:59 AM
38
4
cve
cve

CVE-2016-1038

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to bypass JavaScript API execution restrictions via unspecified vectors, a different vulnerability...

10CVSS

9.3AI Score

0.044EPSS

2016-05-11 10:59 AM
34
cve
cve

CVE-2016-1039

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to bypass JavaScript API execution restrictions via unspecified vectors, a different vulnerability...

9.8CVSS

9.3AI Score

0.044EPSS

2016-05-11 10:59 AM
37
cve
cve

CVE-2016-1040

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to bypass JavaScript API execution restrictions via unspecified vectors, a different vulnerability...

9.8CVSS

9.3AI Score

0.044EPSS

2016-05-11 10:59 AM
39
4
cve
cve

CVE-2016-1041

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to bypass JavaScript API execution restrictions via unspecified vectors, a different vulnerability...

10CVSS

9.4AI Score

0.044EPSS

2016-05-11 10:59 AM
41
4
cve
cve

CVE-2016-1042

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to bypass JavaScript API execution restrictions via unspecified vectors, a different vulnerability...

9.8CVSS

9.3AI Score

0.044EPSS

2016-05-11 10:59 AM
42
4
cve
cve

CVE-2016-1043

Integer overflow in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors.

9.8CVSS

9.7AI Score

0.601EPSS

2016-05-11 10:59 AM
35
4
cve
cve

CVE-2016-1044

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to bypass JavaScript API execution restrictions via unspecified vectors, a different vulnerability...

10CVSS

9.4AI Score

0.044EPSS

2016-05-11 10:59 AM
33
4
cve
cve

CVE-2016-1045

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

8.3AI Score

0.042EPSS

2016-05-11 10:59 AM
35
4
cve
cve

CVE-2016-1046

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

8.3AI Score

0.042EPSS

2016-05-11 10:59 AM
37
4
cve
cve

CVE-2016-1047

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

8.3AI Score

0.042EPSS

2016-05-11 10:59 AM
37
cve
cve

CVE-2016-1048

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

8.3AI Score

0.042EPSS

2016-05-11 10:59 AM
39
cve
cve

CVE-2016-1049

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

8.3AI Score

0.042EPSS

2016-05-11 10:59 AM
43
cve
cve

CVE-2016-1050

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

8.3AI Score

0.042EPSS

2016-05-11 10:59 AM
43
cve
cve

CVE-2016-1051

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

8.3AI Score

0.042EPSS

2016-05-11 10:59 AM
37
cve
cve

CVE-2016-1052

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

8.3AI Score

0.042EPSS

2016-05-11 10:59 AM
39
cve
cve

CVE-2016-1053

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

8.3AI Score

0.042EPSS

2016-05-11 10:59 AM
36
cve
cve

CVE-2016-1054

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

8.3AI Score

0.042EPSS

2016-05-11 10:59 AM
37
cve
cve

CVE-2016-1055

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

8.3AI Score

0.042EPSS

2016-05-11 10:59 AM
36
cve
cve

CVE-2016-1056

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

8.3AI Score

0.042EPSS

2016-05-11 10:59 AM
35
cve
cve

CVE-2016-1057

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

8.3AI Score

0.042EPSS

2016-05-11 10:59 AM
37
cve
cve

CVE-2016-1058

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

8.3AI Score

0.042EPSS

2016-05-11 10:59 AM
35
cve
cve

CVE-2016-1059

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

8.3AI Score

0.042EPSS

2016-05-11 10:59 AM
40
cve
cve

CVE-2016-1060

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

8.3AI Score

0.042EPSS

2016-05-11 10:59 AM
36
cve
cve

CVE-2016-1061

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

8.3AI Score

0.042EPSS

2016-05-11 10:59 AM
32
cve
cve

CVE-2016-1062

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to bypass JavaScript API execution restrictions via unspecified vectors, a different vulnerability...

9.8CVSS

9.3AI Score

0.044EPSS

2016-05-11 10:59 AM
36
cve
cve

CVE-2016-1063

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.67EPSS

2016-05-11 10:59 AM
42
cve
cve

CVE-2016-1064

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.67EPSS

2016-05-11 10:59 AM
32
cve
cve

CVE-2016-1065

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

8.3AI Score

0.042EPSS

2016-05-11 10:59 AM
32
cve
cve

CVE-2016-1066

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

8.3AI Score

0.042EPSS

2016-05-11 10:59 AM
38
cve
cve

CVE-2016-1067

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

8.3AI Score

0.042EPSS

2016-05-11 10:59 AM
40
cve
cve

CVE-2016-1068

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

8.3AI Score

0.042EPSS

2016-05-11 10:59 AM
35
cve
cve

CVE-2016-1069

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

8.3AI Score

0.042EPSS

2016-05-11 10:59 AM
32
cve
cve

CVE-2016-1070

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

8.3AI Score

0.042EPSS

2016-05-11 10:59 AM
44
cve
cve

CVE-2016-1071

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.67EPSS

2016-05-11 10:59 AM
35
cve
cve

CVE-2016-1072

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.67EPSS

2016-05-11 10:59 AM
39
cve
cve

CVE-2016-1073

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.67EPSS

2016-05-11 10:59 AM
36
cve
cve

CVE-2016-1074

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.67EPSS

2016-05-11 10:59 AM
34
cve
cve

CVE-2016-1076

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.67EPSS

2016-05-11 10:59 AM
35
4
cve
cve

CVE-2016-1077

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.67EPSS

2016-05-11 10:59 AM
55
4
Total number of security vulnerabilities529